SOC Analyst at SentinelOne
Praha, Praha, Czech -
Full Time


Start Date

Immediate

Expiry Date

14 Jul, 25

Salary

0.0

Posted On

15 Apr, 25

Experience

0 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Platforms, Network Forensics, Training, Computer Forensics, Operating Systems

Industry

Information Technology/IT

Description

ABOUT US

At SentinelOne, we’re redefining cybersecurity by pushing the limits of what’s possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow’s threats.
From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We’re looking for passionate individuals who thrive in collaborative environments and are eager to drive impact. If you’re excited about solving complex challenges in bold, innovative ways, we’d love to connect with you.

WHAT ARE WE LOOKING FOR?

SentinelOne is seeking a highly motivated and skilled SOC Analyst to join our expanding Security Operations Center team. In this role, you will be integral to our efforts in analyzing and responding to threats across the enterprise, conducting incident response, and performing digital forensics.
The ideal candidate will have a robust understanding of cybersecurity principles, exceptional problem-solving abilities, and a proactive approach to addressing security challenges. As a vital member of the SentinelOne SOC, you will collaborate across the organization to enhance and maintain our overall security posture, ensuring the safety and integrity of our systems and data.

WHAT SKILLS AND KNOWLEDGE YOU SHOULD BRING?

  • Basic understanding of MITRE ATT&CK and Cyber Kill Chain framework
  • Familiarity with log/data analytics and SIEM platforms
  • Basic knowledge of the cyber incident response process
  • Understanding of computer forensics, including host-based disk and memory forensics as well as network forensics (training will be provided)
  • Basic knowledge of cloud environments, common operating systems, networking protocols, and threat tactics, techniques, and procedures
  • Strong problem-solving and troubleshooting skills
  • Willingness to work non-standard hours to support 24/7/365 operations
Responsibilities
  • Monitor and respond to security alerts within the SentinelOne SOC, ensuring timely and effective risk mitigation.
  • Document and communicate the status and resolution of forensic investigations & security incidents, escalating them when necessary, and providing detailed reports to senior management.
  • Participate in threat hunting activities to identify and mitigate potential threats, contributing to the development and maintenance of security compliance initiatives.
  • Develop and refine threat detection rules to enhance the effectiveness of our security tools, ensuring timely identification of potential threats.
  • Develop and contribute to incident response playbooks outlining step-by-step procedures for handling common security incidents, ensuring consistency and efficiency in incident response efforts.
Loading...