Senior Linux Security Researcher

Slovakia

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

Who are we looking for?

We are looking for a talented and experienced Linux researcher who love Kernel and low level, who live to beat the system and challenge it. People who are in a pursuit to outsmart malware and overcome it. If you’re doing CTFs all day long, we’re looking for you.

You will be part of challenging, innovative and impactful research projects that will improve our protection and detection in Linux environments and will take the detections in both Linux Endpoints, Servers, and Cloud Workload Protection (CWPP) to a whole new level. The new colleague will get an opportunity to research in new domains, innovate and help build a world class product in a startup environment. 

Why Choose Us?

Because you will meet extraordinary challenges facing the newest malwares and tech obstacles and overcoming them. You will take on a major role in improving our protection and detection from the early stages and help bringing it into production. You will discover the threats landscape of multiple Linux environments from On-prem networks to the Cloud. You will solve low-level Linux engineering problems, research malware, TTP, and vulnerabilities, build better endpoint detection, analyze our engines and design new ones and of course - develop our XDR Linux capabilities. You will be responsible for reversing the newest malware and exploits and designing methods to detect malware types using OS monitoring, extensive user data and in house malware instrumentation lab.

You will be developing and using internal research tools and frameworks, creating POCs and inventing ways to prevent exploitation of a wide range of attacks (stack pivots, use after free, etc).

You will explore Linux internals on a daily basis and learn how different subsystems really work.

You will also be encouraged to write white papers, blogs and articles (but only if you are interested), and also research other domains, like Windows and macOS.

What experience or knowledge should you bring?

  • 5+ years of experience in cyber security research
    • Deep reverse engineering experience
    • Extensive familiarity with the Linux malware world (how malware operates, infamous families)
  • Experience with:
    • C/C++ development
    • Linux inner-workings and Linux internals (including but not limited to IPC, user interaction, kernel tracing)
    • Scripting languages (python, bash, etc’) 
    • Containers (K8s, Docker, etc’)
  • A problem solver type of person
  • Independent - capable of learning new topics alone and working independently; but also a team player - the job will require you to coordinate and collaborate your work with other entities in the company

It’d be a plus if you have:

  • Understanding of existing AV software internals; Cloud Workloads (EKS, ECS, Fargate, etc’); and experience with macOS

What we offer you

Salary from 4000 EUR/month.
Yearly % bonus depending on the performance of the company, paid out in 2 installments.
*The final base salary component can be increased accordingly to individual skills and experience of the selected candidate.

On top of that you may look forward to:

  • Flexible working hours & Full remote within Slovakia; optional membership in Regus co-working spaces; in Czechia we also have offices in Prague or Brno
  • Generous employee stock plan in the form of RSUs (restricted stock units)
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays and Wellness days off (e.g. 6 days in 2022)
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • Cafeteria points (5.000 CZK/month), which you can spend on leisure & sports, kindergarten/school fees, travel etc. 
  • Private medical care membership
  • Global Employee Assistance Program (confidential counseling related to both personal and work life matters)
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings
  • Above-standard referral bonus
  • Yearly bonus depending on the performance of the company
  • On top of RSUs, you can benefit also from our attractive ESPP (employee stock purchase plan)
  • Refreshments & snacks at the offices (+weekly massages & yoga at Prague office)
  • Optional company events for those who like to meet outside of work too (sport, BBQ, charity, offsite etc.)

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Bash C Cloud Docker Exploits Kubernetes Linux MacOS Malware Monitoring POCs Python Reverse engineering Scripting Vulnerabilities Windows XDR

Perks/benefits: Career development Flex hours Flex vacation Gear Health care Home office stipend Insurance Medical leave Parental leave Salary bonus Startup environment Team events Transparency Wellness Yoga

Region: Europe
Country: Slovakia
Job stats:  22  0  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.