MDR Analyst

at  SentinelOne

Praha, Praha, Czech -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate03 Dec, 2024Not Specified04 Sep, 20241 year(s) or aboveBash,Linux,Mac,Malware Analysis,Incident Response,Sql,Communication Skills,Windows,Powershell,It Security,PythonNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT US:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.
We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We’re looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

WHAT EXPERIENCE OR KNOWLEDGE SHOULD YOU BRING?

  • 1-3 years experience with Technical Support, SOC, IR, Malware Analysis, or IT Security is a must
  • Strong network and security knowledge is desired
  • Experience with SQL, bash, python, and powershell
  • Professional and articulate with excellent written and verbal communication skills
  • Ability to multitask and prioritize
  • Multi-OS support experience: Windows, Mac & Linux (mobile platforms - an advantage)
  • Experience with incident response, computer forensic investigations, or threat hunting is a plus
  • Experience with host base (endpoint agent), or sandbox (network-based) security solutions is an advantage
  • Be able to work a fluid and dynamic schedule to cover hours and days outside of the normal work week

Responsibilities:

  • Proactively monitor and review threats and suspicious events from customers participating in the service Investigate alerts, triage, deep dive, and come up with proper action items and remediation plans.
  • Use multiple sources of data from the customer, our intelligence cloud, external threat feeds, etc
  • Perform proactive hunting for threat data, leveraging our deep visibility abilities and proprietary research cloud.
  • Work with the customer to follow up on items that require additional investigation.
  • Provide Incident follow up & support
  • Maintain excellent customer satisfaction through professional, proactive, and personal service
  • Work closely with our research and development team
  • Contribute to our knowledge base by creating malware analysis cookbooks and best practices


REQUIREMENT SUMMARY

Min:1.0Max:3.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Praha, Czech