Description

Senior Threat Intelligence Researcher

< View All Jobs

Location: Slovakia

Department: Research & Development

Region: Europe

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

 

What are we looking for?

We are seeking a highly motivated and skilled individual to join our team as a Senior Threat Intelligence Researcher. The ideal candidate should have a solid background in cybercrime investigation, and malware analysis. As our new colleague you will be responsible for conducting in-depth research and analysis of emerging and existing threats, provide actionable intelligence for detection, and possess a deep understanding of the tactics, techniques, and procedures used by ransomware operators and their ecosystem.

What will you do?

  • Lead and conduct in-depth research and analysis of emerging and existing cyber threats, including ransomware campaigns, and other sophisticated attacks.
  • Utilize reverse engineering and malware analysis skills to identify and analyze malicious code and artifacts.
  • Create actionable intelligence reports and threat briefings to inform senior management and key stakeholders of the potential risks associated with ransomware groups.
  • Keep curating a KB on ransomware operations, their tradecraft, affiliations.
  • Identify and track threat actors, their capabilities, and the infrastructure they use.
  • Analyze malware samples and artifacts to identify their functionality, capabilities, and potential impact.
  • Stay current with emerging malware trends, attack techniques, and evasion tactics.
  • Creating and maintaining hunting strategies to keep track of operations and shifting in tactics
  • Monitoring malicious infrastructures and extract fingerprints to track C2s

What skills and knowledge should you bring?

  • Strong knowledge of malware analysis tools and techniques, including static and dynamic analysis, sandboxing, and debugging. + Knowledge of unpacking and deobfuscation
  • Understanding software vulnerabilities, and ability to implement hunting strategies to track and discover them
  • Knowledge of various threat intelligence frameworks such as the Diamond Model, MITRE ATT&CK
  • Knowledge of the cyber threat landscape, including actors and TTPs
  • Strong analytical skills, with the ability to identify patterns and trends in large datasets
  • Strong knowledge of Yara to track new malware families and knowledge on validation best practices

You’ll stand out, if you are also familiar with:

  • Relevant certifications, such as Certified Malware Analyst (CMA), Certified Reverse Engineering Analyst (CREA), or GIAC Certified Malware Reverse Engineer (GREM)

What we offer you

Salary from 3500 EUR/month.
Yearly % bonus depending on the performance of the company, paid out in 2 installments.
*The final base salary component can be increased accordingly to individual skills and experience of the selected candidate.

On top of that you may look forward to:

  • Flexible working hours & Full remote within Slovakia; optional membership in Regus co-working spaces; in Czechia we also have offices in Prague or Brno
  • Generous employee stock plan in the form of RSUs (restricted stock units) not options; 4 years vesting with 1 year cliff and then quarterly
  • Meal Allowance (maximum value of the employer’s contribution per day: €4.29)
  • Wellbeing Allowance (€120/month)
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays off (e.g. 4 days in 2022)
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • Global Employee Assistance Program (confidential counseling related to both personal and work life matters), Wellness Coach:Mind Body Sleep app company access (sessions, audiobooks, classes, private coaching etc.)
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Udemy Business platform for Hard/Soft skills Training, internal mentoring 'MentorOne' & Support for your further educational activities/trainings
  • Above-standard referral bonus
  • Yearly bonus depending on the performance of the company
  • Optional company events for those who like to meet outside of work too - mostly in Czechia expensed as business trip (sport, BBQ, charity etc.)
  • DEI&B programs that promote employee resource groups like SentinelWIN (Women Inclusion Network), Blk@S1, Latinos@S1, Pan-Asian@S1, Out@S1 (LGBTQIA+) and Sentinels Who Served

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Key Skills
Education

Any Graduate