Senior Linux Security Researcher

Israel

SentinelOne

SentinelOne vereint Endpunkt-, Cloud-, Identitäts- und Datensicherheit. Angereichert durch unseren Security Data Lake für eine nahtlose und effiziente Cybersecurity.

View company page

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.

Why us?

Because you will work on real-world problems with risks of millions of dollars (protecting against Ransomware and other threats) and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting-edge project and will be able to influence the architecture, design, and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

What will you do?

You’ll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. You’ll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.

Research

  • Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
    • Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
  • Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
  • Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats. 
  • Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
  • As a security research expert, you’ll collaborate with many teams to help and support their work using your expertise, knowledge, or research.

Detection And Protection assets

  • You’ll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe. 
  • You’ll be responsible for the quality and accuracy of the deliverables that you’ll create and be accountable for them.
  • You’ll create, maintain, and improve existing infrastructure and tools that are being used by the team.

You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

What experience or knowledge should you bring?

  • 3+ years of security research experience.
  • Good understanding of vulnerabilities and exploits.
  • Excellent and deep understanding of Linux Internals (both UM and KM) -
    • Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
    • Experience with Containers and K8s.
  • Ability to perform both offensive and defensive security research
  • Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering.
  • Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
  • Experienced with analysis and debugging tools, such as IDA, lldb, gdb, and more.
  • Experienced with C,  C++, and Python programming.
  • Independent - capable of learning new topics alone and working independently.
  • Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
  • Good understanding of existing EDR, EPP, and AV internals.
    • Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies

Why Us? 

You will be joining a cutting-edge company where you will tackle extraordinary challenges and work with the very best in the industry.

  • Study Funds- SentinelOne contributes 7.5% over your base salary (no tax ceiling is applied), and employees contribute 2.5% of their base salary
  • Pension fund- SentinelOne contributes to your pension fund according to local law. Pension contribution may vary based on the selected plan.
  •  RSUs- 4 years vesting with 1-year cliff and then quarterly.
  • Annual bonus (depending on the performance of the company) paid out in 2 cycles
  • Employee Stock Purchase Plan- The plan enables employees to purchase SentinelOne stocks at discounted prices vs. market value. (the plan is subject to local taxation)
  • Company time off and holidays
  • Private medical insurance
  • Meal allowance
  • Home office allowance
  • Hybrid work model- The possibility of working both from the office and working from home
  • Parental Leave - Embracing a new child into the family is a unique moment for everyone! In support of that, we offer 20 weeks of fully paid leave for the birth parent and 12 weeks of paid leave for the non-birth parent
  • Employee Assistance Program- Psychological sessions with certified therapists to help you overcome stress, personal and professional challenges
  • Free Parking in our office building 
  • Music Room fully equipped room
  • Wellness- workout sessions and a wellness app

 

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: C EDR Exploits Kubernetes Linux Malware Python Reverse engineering Vulnerabilities XDR

Perks/benefits: Career development Health care Insurance Medical leave Parental leave Salary bonus Transparency Wellness

Region: Middle East
Country: Israel
Job stats:  4  0  0
Category: Research Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.