Staff Threat Hunter

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We’re looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

Join SentinelOne’s elite professional services division by becoming part of our proactive threat-hunting program. Our Threat Hunters serve our clients by utilizing the SentinelOne platform to identify potential malware, malicious behaviour, insider threats, and security hygiene issues that exist within client environments.

The Hunters’ goal is to identify threats, disrupt attacks prior to further damage occurring within a client environment, and advise for remediation as well as long-term security posture improvement. The incumbent will be responsible for identifying attack trends and threat intelligence by harvesting threat data generated by several million endpoints from across the globe.

This is an exciting opportunity to join a growing team of industry-renowned experts dedicated to providing the highest level of security service to our clients.  

What will you do?

  • Conduct proactive threat hunting services for SentinelOne clients
  • Build, evolve, and expand hunting tooling, techniques and use-cases
  • Integrate relevant threat intelligence and dark web data into hunting operations
  • Advise engineering team on platform enhancements to further enable rapid and effective threat hunting
  • Work closely with clients to remediate threats and improve long-term security posture

What skills and knowledge should you bring?

  • At least 5 years experience in cyber security relevant roles like security engineering, SOC operations, system administration, digital forensic investigations, penetration testing, red teaming, threat intelligence, network threat hunting, or malware analysis
  • Experience in threat hunting via endpoint focused threat hunting
  • Strong knowledge in Python scripting, including:
    • API integration
    • DB integration
    • data manipulation
    • Multiprocessing
  • Working knowledge of git
  • Working knowledge on utilising CTI tools for data enrichment
  • Working experience with GCP and Amazon Cloud solutions
  • Experience with working under Scrum regime
  • Ability to create code with the best Python practices
  • Ability to work with large datasets to get valuable and vital information
  • Strong understanding of common malware activity on endpoints
  • Knowledge of MITRE ATT&CK framework and known APT group activity
  • Operating system internals knowledge (Windows, Linux, OSX)
  • Experience utilizing EDR technologies
  • Experience with working with Cyber threat Intelligence tools and data
  • Knowledge of OSINT tools and techniques

Why us? 

  • You will be joining a cutting-edge company where you will tackle extraordinary challenges and work with the very best in the industry.
  • Health Insurance
  • Industry-leading gender-neutral parental leave
  • Paid Company Holidays
  • Paid Sick Time
  • Employee stock purchase program
  • Employee assistance program
  • Gym membership
  • Cell phone/wifi allowance
  • Numerous company-sponsored events, including regular happy hours and team-building events

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply now
To help us track our recruitment effort, please indicate in your cover/motivation letter where (jobs-near-me.eu) you saw this job posting.

Share

Recent Posts

Studentischer Mitarbeiter (w/m/d) im Projektmanagement

Job title: Studentischer Mitarbeiter (w/m/d) im Projektmanagement Company Job description Wien Student:in Voll- und TeilzeitStudentischer…

13 mins ago

RN – Medical Surgical

Job title: RN - Medical Surgical Company Providence RN Job description DescriptionRN – Medical Surgical…

34 mins ago

Integrations and Operations Architect, Data & AI – Tietoevry Care (m/f/d)

You may apply to Tietoevry by selecting Apply and fill your application details to the…

45 mins ago

Intercept Monitor (SSA Monitor)

Type of Requisition:RegularClearance Level Must Currently Possess:SecretClearance Level Must Be Able to Obtain:SecretSuitability:Public Trust/Other Required:NoneJob…

45 mins ago

Analytics and Reporting Business Partner

The Senior Data and Process Professional will be responsible for spearheading initiatives related to data…

45 mins ago

Calendar Team Member Volunteer

Job Description Join the Calendar Team at the International Humanity Foundatiaon (IHF)!Are you organized, punctual,…

45 mins ago
For Apply Button. Please use Non-Amp Version

This website uses cookies.