Threat Hunter

India

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

Join SetinelOne’s elite professional services division by becoming part of our proactive threat hunting program. Our Threat Hunters serve our clients by utilizing the SentinelOne platform to identify potential malware, malicious behavior, insider threats, and security hygiene issues that exist within client environments.

The Hunters’ goal is to identify threats, disrupt attacks prior to further damage occurring within a client environment, and advise for remediation as well as long-term security posture improvement. Incumbent will be responsible for identifying attack trends and threat intelligence by harvesting threat data generated by several million endpoints from across the globe.

This is an exciting opportunity to join a growing team of industry renowned experts dedicated to providing the highest level of security service to our clients.  

What will you do?

  • Conduct proactive threat hunting services for SentinelOne clients
  • Build, evolve, and expand hunting tooling, techniques and use-cases
  • Integrate relevant threat intelligence and dark web data into hunting operations
  • Advise engineering team on platform enhancements to further enable rapid and effective threat hunting
  • Work closely with clients to remediate threats and improve long-term security posture

What experience or knowledge should you bring?

  • 10-15+ years experience in security engineering, SOC operations, system administration, or other cyber security relevant roles
  • 5+ years experience in digital forensic investigations, penetration testing, red teaming, threat intelligence, network threat hunting, or malware analysis
  • 2+ years experience in threat hunting via endpoint focused threat hunting
  • 3+ years Python scripting experience, including:
    • API integration
    • DB integration
    • data manipulation 
    • Multiprocessing   
  • Working knowledge of git
  • Experience with working under Scrum regime
  • Ability to create code with the best Python practices
  • Ability to work with large datasets to get valuable and vital information
  • Strong understanding of common malware activity on endpoints
  • Knowledge of MITRE ATT&CK framework and known APT group activity
  • Operating system internals knowledge (Windows, Linux, OSX)
  • Experience utilizing EDR technologies
  • Experience with working with Cyber threat Intelligence tools and data
  • Knowledge of OSINT tools and techniques

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs APT EDR Linux Malware MITRE ATT&CK OSINT Pentesting Python Red team Scripting Scrum SOC Threat intelligence Windows XDR

Perks/benefits: Transparency

Region: Asia/Pacific
Country: India
Job stats:  25  2  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.