Careers

Our companies are made up of insanely talented people driven to change the world — and many of them are hiring. If you have drive, expertise, and a taste for adventure, we whole­heart­edly encourage your interest.

  • 79
    Companies Hiring
  • 2,487
    Open Roles

Senior SOC Analyst

SentinelOne

SentinelOne

IT
Slovakia
Posted on Jul 11, 2024

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

SentinelOne is seeking a highly motivated and skilled SOC Analyst to join our expanding Security Operations Center team. In this role, you will be integral to our efforts in analyzing and responding to threats across the enterprise, conducting incident response, and performing digital forensics.

The ideal candidate will have a robust understanding of cybersecurity principles, exceptional problem-solving abilities, and a proactive approach to addressing security challenges. As a vital member of the SentinelOne SOC, you will collaborate across the organization to enhance and maintain our overall security posture, ensuring the safety and integrity of our systems and data.

What will you do?

  • Monitor and respond to security alerts within the SentinelOne SOC, ensuring timely and effective risk mitigation.
  • Document and communicate the status and resolution of forensic investigations & security incidents, escalating them when necessary, and providing detailed reports to senior management.
  • Participate in threat hunting activities to identify and mitigate potential threats, contributing to the development and maintenance of security compliance initiatives.
  • Develop and refine threat detection rules to enhance the effectiveness of our security tools, ensuring timely identification of potential threats.
  • Develop and contribute to incident response playbooks outlining step-by-step procedures for handling common security incidents, ensuring consistency and efficiency in incident response efforts.

What skills and knowledge you should bring?

  • Basic understanding of MITRE ATT&CK and Cyber Kill Chain framework
  • Familiarity with log/data analytics and SIEM platforms
  • Basic knowledge of the cyber incident response process
  • Understanding of computer forensics, including host-based disk and memory forensics as well as network forensics (training will be provided)
  • Basic knowledge of cloud environments, common operating systems, networking protocols, and threat tactics, techniques, and procedures
  • Strong problem-solving and troubleshooting skills
  • Willingness to work non-standard hours to support 24/7/365 operations

Why us?

Salary from 3500 EUR/month.
Yearly variable target bonus depending on the performance of the company, paid out in 2 installments.
*The final base salary component can be increased accordingly to individual skills and experience of the selected candidate.

On top of that you may look forward to:

  • Flexible working hours & Full remote within Slovakia; optional membership in Regus co-working spaces; in Czechia we also have offices in Prague or Brno
  • Generous employee stock plan in the form of RSUs (restricted stock units) not options; 4 years vesting with 1 year cliff and then quarterly
  • Meal Allowance (maximum value of the employer’s contribution per day: €4.29)
  • Wellbeing Allowance (€120/month)
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays off
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Udemy Business platform for Hard/Soft skills Training, internal mentoring 'MentorOne' & Support for your further educational activities/trainings
  • Above-standard referral bonus
  • Yearly bonus depending on the performance of the company
  • Optional company events for those who like to meet outside of work too - mostly in Czechia expensed as business trip (sport, BBQ, charity etc.)
  • DEI&B programs that promote employee resource groups like SentinelWIN (Women Inclusion Network), Blk@S1, Latinos@S1, Pan-Asian@S1, Out@S1 (LGBTQIA+) and Sentinels Who Served

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.