Staff Windows Detection Engineer

at  SentinelOne

Praha, Praha, Czech -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate17 Dec, 2024Not Specified23 Sep, 20244 year(s) or aboveMalware Analysis,C++,C,Windows Internals,Ida,Reverse EngineeringNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT US:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.
We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We’re looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

WHAT ARE WE LOOKING FOR?

  • We are looking for talented detection engineer, people who look at the world differently, who explore, “hunt”, live to beat the system and challenge it.
  • People who can address tough security problems and deliver it fastly.

WHAT EXPERIENCE OR KNOWLEDGE SHOULD YOU BRING?

  • Proven experience with reverse engineering of x86/x64 binaries.
  • 4+ years of experience in malware analysis (statically and dynamically)
  • 4+ years of experience with C, C++
  • Excellent understanding of the Windows Internals
  • Experienced with analysis tools, such as: IDA, WinDBG, SysInternals etc.
  • Kernel development experience - advantage
  • Understanding of existing AVs internals - advantage.

Responsibilities:

  • You will be responsible for detecting the newest malwares and exploits based on SentinelOne’s Endpoint platform. The role includes an end to end responsibility for behavior based detection capabilities, starting from reversing the samples, designing new methods to detect or prevent those, and implementing it in the product in the end.
  • You will be developing and using internal research tools, PoCs and discovering new ways to detect/prevent exploitation attacks (EoP, drive-by attacks and more). At the end of the day, your deliveries will enhance the security of dozens of millions of Windows endpoints which are protected by our platform.
  • You will also be encouraged to write white papers, blogs and articles (but only if you wish to).


REQUIREMENT SUMMARY

Min:4.0Max:9.0 year(s)

Information Technology/IT

IT Software - System Programming

Software Engineering

Graduate

Proficient

1

Praha, Czech