XDR Detection Engineer

Slovakia

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are seeking highly motivated individuals to join our XDR Default Rules Team. The ideal candidates will have a strong background in cybersecurity, with a focus on rule development for XDR or similar platforms. We are looking for team players, adept at crafting precise and effective detection rules, and committed to staying at the forefront of cybersecurity advancements. If you are passionate about contributing to innovative cybersecurity solutions, come join us and be part of our dynamic team at SentinelOne.

Why us?

We are at the forefront of the most dominant space of the Cyber Security market. You'll be working closely with some of the best researchers on the planet on the most innovative and challenging features that will shape the future of Cyber Security. You will be part of a truly global team that is rapidly growing around the world, on an amazing journey of success. You will work with great people in an open, fun environment, and you will be part of an organization that truly values its people.

What will you do?

As a Cloud XDR Rules Engineer, you will be at the forefront of developing default rules that leverage cloud data sources to bolster our XDR capabilities. Your role will involve collaborating with cross-functional teams to ensure that rules are aligned with cloud security best practices, integrating with cloud-native services, and providing cutting-edge threat detection solutions.

You will be responsible for the following:

  • Lead the development of default rules that harness cloud data sources for threat detection.
  • Ensure that rules are optimized for cloud-native environments such as AWS, Azure, and GCP.
  • Develop strategies for correlating detection events across multiple cloud platforms, enhancing the efficiency and effectiveness of detection rules.
  • Conduct rigorous analysis of false positives associated with cloud-specific rules.
  • Contribute to optimization efforts to minimize false positives and enhance rule accuracy in cloud environments.
  • Stay current with cloud security best practices, industry trends, and emerging technologies.
  • Maintain comprehensive documentation for cloud-specific default rules.
  • Share knowledge and best practices with team members to foster continuous learning.

What experience or knowledge should you bring?

  • Proven experience in rule development for XDR or similar platforms, with a specific focus on leveraging cloud data sources.
  • Strong understanding of cloud-native environments, APIs, and services (AWS, Azure, GCP) and their logs (CloudTrail as an example)
  • Proficiency in scripting languages, including Python, for rule development and automation.
  • Familiarity with cloud security best practices, frameworks, and compliance standards.
  • Excellent analytical, problem-solving, and communication skills.

What we offer you

Salary from 4500 EUR/month.
Yearly % bonus depending on the performance of the company, paid out in 2 installments.
*The final base salary component can be increased accordingly to individual skills and experience of the selected candidate.

On top of that you may look forward to:

  • Flexible working hours & Full remote within Slovakia; optional membership in Regus co-working spaces; in Czechia we also have offices in Prague or Brno
  • Generous employee stock plan in the form of RSUs (restricted stock units) not options; 4 years vesting with 1 year cliff and then quarterly
  • Meal Allowance (maximum value of the employer’s contribution per day: €4.29)
  • Wellbeing Allowance (€120/month)
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays off (e.g. 4 days in 2022)
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Udemy Business platform for Hard/Soft skills Training, internal mentoring 'MentorOne' & Support for your further educational activities/trainings
  • Above-standard referral bonus
  • Yearly bonus depending on the performance of the company
  • Optional company events for those who like to meet outside of work too - mostly in Czechia expensed as business trip (sport, BBQ, charity etc.)
  • DEI&B programs that promote employee resource groups like SentinelWIN (Women Inclusion Network), Blk@S1, Latinos@S1, Pan-Asian@S1, Out@S1 (LGBTQIA+) and Sentinels Who Served

 

 

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: APIs Automation AWS Azure Cloud Compliance GCP Python Scripting Threat detection Windows XDR

Perks/benefits: Career development Equity Flex hours Flex vacation Gear Home office stipend Insurance Medical leave Parental leave Salary bonus Team events Transparency Travel

Region: Europe
Country: Slovakia
Job stats:  7  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.