SentinelOne is hiring a
Senior XDR Detection Engineer

Logo of SentinelOne

SentinelOne

πŸ’΅ ~$150k-$222k
πŸ“Remote - Poland

Summary

Join our team at SentinelOne and contribute to defining the future of cybersecurity through our XDR platform. As a malware analyst, you will be responsible for detecting the newest malware and exploits based on SentinelOne's Endpoint Platform. You will work on real-world problems with risks of millions of dollars and make an impact by preventing our customers from appearing in global news after being attacked.

Requirements

  • Several years of experience in malware analysis (statically and dynamically)
  • Excellent understanding of Windows Internals
  • Proven experience with reverse engineering of x86/x64 binaries
  • Experienced with analysis tools, such as: IDA, WinDBG, SysInternals etc
  • Previous development experience with C/C++

Responsibilities

  • Detecting the newest malware and exploits based on SentinelOne's Endpoint Platform
  • Reversing samples, designing new methods to detect or prevent those, and then developing/implementing them into the product in the end
  • Developing and using internal research tools and discovering new ways to detect/prevent exploitation attacks (EoP, drive-by attacks, and more)

Benefits

  • Flexible working hours
  • Remote role based within Poland, IWG pass to major coworking chains
  • Generous employee stock plan in the form of RSUs (restricted stock units), not options; 4 years vesting with 1 year cliff and then quarterly, stock refresh yearly
  • Yearly bonus depending on the performance of the company, paid out in 2 installments
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays off (e.g. 4 days in 2022)
  • Global Employee Assistance Program (confidential counseling related to both personal and work life matters)
  • Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings
  • Above-standard referral bonus

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let SentinelOne know you found this job on JobsCollider. Thanks! πŸ™