Sr. Malware Researcher - Windows Software Engineer

Brno, South Moravian, Czech Republic

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

Over-the-top talented people who are independent and can take on full stack development. People that can explore, design, recommend and develop from scratch innovative ideas and drive a sophisticated product to production.

Why us?

Because you will work on real-world problems with risks of millions of dollars (protecting against Ransomware and other threats), and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting-edge project and will be able to influence the architecture, design, and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

What will you do?

You will be responsible for detecting the newest malware and exploits based on SentinelOne’s Endpoint Platform. The role includes an end-to-end responsibility for behavior-based detection capabilities. This includes reversing the samples, designing new methods to detect or prevent those, and then developing/implementing them into the product in the end. You will be developing and using internal research tools and discovering new ways to detect/prevent exploitation attacks (EoP, drive-by attacks, and more). At the end of the day, your deliveries will enhance the security of millions of Windows endpoints that are protected by our platform.

You will also be encouraged to write white papers, blogs and articles (but only if you wish to).

What experience or knowledge should you bring?

  • 5+ years of development experience with C++, C
  • 5+ years of experience in malware analysis (statically and dynamically)
  • Excellent understanding of Windows Internals 
  • Proven experience with reverse engineering of x86/x64 binaries
  • Experienced with analysis tools, such as: IDA, WinDBG, SysInternals etc
  • Kernel development experience  - advantage
  • Understanding of existing AVs internals - advantage.

Candidates that are already eligible to work in the EU and are willing to relocate to CZ or SK are also encouraged to apply - and relocation support will be provided.

What we offer you

  • Flexible working hours, Hybrid working model with offices in Brno or Prague-Karlin or remote in Slovakia
  • Generous employee stock plan in the form of RSUs (restricted stock units)
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays and Wellness days off (e.g. 6 days in 2022)
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • Cafeteria points (5.000 CZK/month), which you can spend on leisure & sports, kindergarten/school fees, travel etc. 
  • Private medical care membership
  • Global Employee Assistance Program (confidential counseling related to both personal and work life matters)
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings
  • Above-standard referral bonus
  • Yearly bonus depending on the performance of the company
  • On top of RSUs, you can benefit also from our attractive ESPP (employee stock purchase plan)
  • Refreshments & snacks at the offices (+weekly massages & yoga at Prague office)
  • Optional company events for those who like to meet outside of work too (sport, BBQ, charity, offsite etc.)

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: C Exploits Full stack Malware Reverse engineering WinDbg Windows XDR

Perks/benefits: Career development Flex hours Flex vacation Gear Health care Home office stipend Insurance Medical leave Parental leave Relocation support Salary bonus Team events Transparency Wellness Yoga

Region: Europe
Country: Czechia
Job stats:  11  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.