Senior Threat Intelligence Researcher Espionage

Spain

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are seeking a highly motivated and skilled individual to join our team as a Senior Threat Intelligence Researcher (Espionage Focus). The ideal candidate should have a solid background in cybercrime investigation, and malware analysis. The candidate will be responsible for conducting in-depth research and analysis of emerging and existing threats, provide actionable intelligence for detection, and possess a deep understanding of the tactics, techniques, and procedures used by ransomware operators and their ecosystem. 

 

Why us?

Because you will meet extraordinary challenges, face the newest tech obstacles and overcome them, you will work with the very BEST in the industry (recognized as Leaders by Gartner, #1 in MITRE ATT&CK, in SE Labs and by others) in a flexible and independent environment.

 

What will you do?

  • Conduct extensive research on APT groups, their tactics, techniques, and procedures (TTPs), and their motivations.
  • Develop and maintain a comprehensive understanding of the latest threat landscape related to APT groups.
  • Create actionable intelligence reports and threat briefings to inform senior management and key stakeholders of the potential risks associated with APT groups.
  • Identify and track threat actors, their capabilities, and the infrastructure they use.
  • Analyze malware samples and artifacts to identify their functionality, capabilities, and potential impact.
  • Create and maintain hunting strategies to keep track of operations and shifting in tactics
  • Stay current with emerging malware trends, attack techniques, and evasion tactics.
  • Monitor malicious infrastructures and extract fingerprints to track C2s.
  • Develop YARA rules to detect and classify malware in both real-time and retroactively.
  • Real-time monitoring of relevant sources to gather information on cyber threats.
  • Analyze data to uncover patterns and hidden threats.
  • Coordinate with management to deliver timely and useful hands-on intelligence delivered in a clear, concise manner.
  • Support detection's workflows.

 

What experience or knowledge should you bring?

  • Relevant certifications, such as Certified Malware Analyst (CMA), Certified Reverse Engineering Analyst (CREA), or GIAC Certified Malware Reverse Engineer (GREM), are a plus.
  • Strong knowledge of malware analysis tools and techniques, including static and dynamic analysis, sandboxing, and debugging.
  • Knowledge of unpacking and deobfuscation.
  • Understanding of software vulnerabilities, and ability to identify them through reverse engineering.
  • Knowledge of various threat intelligence frameworks such as the Diamond Model, MITRE ATT&CK.
  • Strong understanding of APT TTPs and their impact
  • Strong analytical skills, with the ability to identify patterns and trends in large datasets. analytical skills, with the ability to identify patterns and trends in large datasets knowledge of the cyber threat landscape, including actors and TTPs

 

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APT Cyber crime GIAC GREM Malware MITRE ATT&CK Monitoring Reverse engineering Threat intelligence TTPs Vulnerabilities XDR

Perks/benefits: Transparency

Region: Europe
Country: Spain
Job stats:  38  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.