Threat Intelligence Researcher

Slovakia

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are seeking a highly motivated and skilled individual to join our team as a Senior Threat Intelligence Researcher. The ideal candidate should have a solid background in cybercrime investigation, and malware analysis. The candidate will be responsible for conducting in-depth research and analysis of emerging and existing threats, provide actionable intelligence for detection, and possess a deep understanding of the tactics, techniques, and procedures used by ransomware operators and their ecosystem. 

 

Why us?

Because you will meet extraordinary challenges, face the newest tech obstacles and overcome them, you will work with the very BEST in the industry (recognized as Leaders by Gartner, #1 in MITRE ATT&CK, in SE Labs and by others) in a flexible and independent environment.

 

What will you do?

  • Lead and conduct in-depth research and analysis of emerging and existing cyber threats, including ransomware campaigns, and other sophisticated attacks.
  • Utilize reverse engineering and malware analysis skills to identify and analyze malicious code and artifacts.
  • Identify and track threat actors, their capabilities, and the infrastructure they use.
  • Analyze malware samples and artifacts to identify their functionality, capabilities, and potential impact.
  • Stay current with emerging malware trends, attack techniques, and evasion tactics.
  • Track operations and identify shifting in tactics
  • Monitor malicious infrastructures and extract fingerprints to track C2s
  • Develop YARA rules to detect and classify malware in both real-time and retroactively.
  • Real-time monitoring of relevant sources to gather information on cyber threats
  • Analyze data to uncover patterns and hidden threats
  • Coordinate with management to deliver timely and useful hands-on intelligence delivered in a clear, concise manner.

 

What experience or knowledge should you bring?

  • Relevant certifications, such as Certified Malware Analyst (CMA), Certified Reverse Engineering Analyst (CREA), or GIAC Certified Malware Reverse Engineer (GREM), are a plus.
  • Strong knowledge of malware analysis tools and techniques, including static and dynamic analysis, sandboxing, and debugging.
  • Knowledge of unpacking and deobfuscation.
  • Understanding of software vulnerabilities, and ability to identify them through reverse engineering.
  • Knowledge of various threat intelligence frameworks such as the Diamond Model, MITRE ATT&CK.
  • Knowledge of the cyber threat landscape, including actors and TTPs

 

What we offer you

Salary from 3000 EUR/month.
Yearly % bonus depending on the performance of the company, paid out in 2 installments.
*The final base salary component can be increased accordingly to individual skills and experience of the selected candidate.

On top of that you may look forward to:

  • Flexible working hours & Full remote within Slovakia; optional membership in Regus co-working spaces; in Czechia we also have offices in Prague or Brno
  • Generous employee stock plan in the form of RSUs (restricted stock units)
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays and Wellness days off (e.g. 6 days in 2022)
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • Global Employee Assistance Program (confidential counseling related to both personal and work life matters)
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings
  • Above-standard referral bonus
  • Yearly bonus depending on the performance of the company
  • Optional company events for those who like to meet outside of work too (sport, BBQ, charity, offsite etc.)

 

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Cyber crime GIAC GREM Malware MITRE ATT&CK Monitoring Reverse engineering Threat intelligence TTPs Vulnerabilities Windows XDR

Perks/benefits: Career development Flex hours Flex vacation Gear Home office stipend Insurance Medical leave Parental leave Salary bonus Team events Transparency Wellness

Region: Europe
Country: Slovakia
Job stats:  23  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.