SOC Analyst

at  SentinelOne

Praha, Praha, Czech -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate15 Oct, 2024Not Specified17 Jul, 2024N/ATraining,Network Forensics,Operating Systems,Platforms,Computer ForensicsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT US:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.
We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We’re looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

WHAT ARE WE LOOKING FOR?

SentinelOne is seeking a highly motivated and skilled SOC Analyst to join our expanding Security Operations Center team. In this role, you will be integral to our efforts in analyzing and responding to threats across the enterprise, conducting incident response, and performing digital forensics.
The ideal candidate will have a robust understanding of cybersecurity principles, exceptional problem-solving abilities, and a proactive approach to addressing security challenges. As a vital member of the SentinelOne SOC, you will collaborate across the organization to enhance and maintain our overall security posture, ensuring the safety and integrity of our systems and data.

WHAT SKILLS AND KNOWLEDGE YOU SHOULD BRING?

  • Basic understanding of MITRE ATT&CK and Cyber Kill Chain framework
  • Familiarity with log/data analytics and SIEM platforms
  • Basic knowledge of the cyber incident response process
  • Understanding of computer forensics, including host-based disk and memory forensics as well as network forensics (training will be provided)
  • Basic knowledge of cloud environments, common operating systems, networking protocols, and threat tactics, techniques, and procedures
  • Strong problem-solving and troubleshooting skills
  • Willingness to work non-standard hours to support 24/7/365 operations

Responsibilities:

  • Monitor and respond to security alerts within the SentinelOne SOC, ensuring timely and effective risk mitigation.
  • Document and communicate the status and resolution of forensic investigations & security incidents, escalating them when necessary, and providing detailed reports to senior management.
  • Participate in threat hunting activities to identify and mitigate potential threats, contributing to the development and maintenance of security compliance initiatives.
  • Develop and refine threat detection rules to enhance the effectiveness of our security tools, ensuring timely identification of potential threats.
  • Develop and contribute to incident response playbooks outlining step-by-step procedures for handling common security incidents, ensuring consistency and efficiency in incident response efforts.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Praha, Czech