Careers

Our companies are made up of insanely talented people driven to change the world — and many of them are hiring. If you have drive, expertise, and a taste for adventure, we whole­heart­edly encourage your interest.

  • 75
    Companies Hiring
  • 2,747
    Open Roles

Senior Security Researcher

SentinelOne

SentinelOne

Israel
Posted on Monday, December 18, 2023

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.

Why us?

Because you will work on real-world problems with risks of millions of dollars (protecting against Ransomware and other threats) and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting-edge project and will be able to influence the architecture, design, and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

What will you do?

  • You’ll tackle and come up with solutions to the important, critical and prioritized detection challenges we have.
  • You’ll research and find new and innovative ways to detect, prevent and protect against the biggest and most prioritized threats we deal with.
  • You will be part of strategic and long-term research projects that would involve deep research of OS internals, research for new detection techniques, and novel threats.
  • Continually learning about emerging threats, techniques, and new technologies on a regular basis.
  • Besides new methods and technologies, you’ll also suggest how existing techniques and technologies can be improved for better coverage or accuracy.
  • Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
  • You will also be encouraged to write white papers, blogs, and articles.

What experience or knowledge should you bring?

  • Excellent and deep understanding of Windows Internals - understanding how core system components (Process and Threads, Security, Virtual Memory, and more) work behind the scenes.
  • Ability to perform both offensive and defensive security research
  • Proven experience (at least 3 years) with malware analysis (statically and dynamically) and reverse engineering (x86/x64).
  • Experience and familiarity with the malware world (how the malware operates, techniques, infamous families).
  • Experienced with analysis tools, such as IDA, WinDBG, SysInternals, and more.
  • Experienced with C, C++, and Python programming.
  • Advantage
    • Understanding of existing EDR, EPP, and AV internals.
      • Knowledge or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies
    • Kernel development and/or research.

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.