Cyber Threat Intelligence Team Leader

| Remote
Sorry, this job was removed at 9:52 a.m. (PST) on Tuesday, March 16, 2021
Find out who’s hiring remotely
See all Remote jobs
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

About Us:

SentinelOne was formed by an elite team of cyber security and defense experts from IBM, Intel, Check Point, Cylance, McAfee, and Palo Alto Networks. SentinelOne is shaping the future of endpoint security through its unified, converged platform that automatically prevents, detects, and responds to threats in real-time. Our unique approach is based on deep inspection of all system processes combined with innovative machine learning to quickly isolate malicious behaviours, protecting devices against advanced, targeted threats in real time. 

Our company is built upon a foundation of team-players with innovative problem solving skills. We operate with the utmost integrity to represent the SentinelOne brand and support the 'good' within the cyber community. As we enter our next phase of hyper-growth, we're looking for people that will go the extra mile and join in our passion for building a bigger and better SentinelOne.  If you are enthusiastic about cybersecurity and have a growth mentality, we would love to speak with you about joining our team!

What will you do?

As a threat intelligence team leader, you will work with a group of talented professionals to answer some of the most fascinating questions about the world’s dominant adversaries. You will be responsible for investigating complicated cyber-attacks, searching for the fingerprints of some of the world's most sophisticated APTs and cyber-crime gangs. In your exploration and investigation, you will conduct forensic analysis, some malware research, attribution of tools and infrastructures, and extraction of IOCs. You will collaborate with other researchers, developers, and engineers to deliver insightful reports and innovative features to our products. You will also have a central role in directing SentinelOne’s innovative research, and highly impact other domains across our company.  

What skills & knowledge should you bring?

  • 5+ years of experience with the attack & malware world (offensive methodologies, how malwares operate, infamous families, OS internals, evasion, and exploitation techniques, etc.).
  • Extensive experience with common threat intelligence tools: VirusTotal, Censys/Shodan, MISP/other feed collections, OSINT tools, creation and monitoring of YARA rules, standard analysis with MITRE ATT&CK.
  • Proficiency with Python programming and working with APIs.
  • Any experience in the following domains: digital forensics, incident response, dynamic malware research, security log analysis, communication analysis.
  • Solid hands-on experience with data analysis tools (SQL, ELK, Redash) and BI tools (Tableau, Sisense).
  • Clear expression and professional articulacy in English, written and spoken.
  • Proven record of delivering threat intelligence reports, presentations, courses and webinars (if possible, please provide a link for reference)
  • Prior experience in leading research teams - advantage.

Why us?

You will work on real-world problems and make an impact by protecting our customers from cyber threats. You will be joining a cutting-edge project and will be able to influence the architecture, design, and structure of our core platform. You will tackle extraordinary challenges and work with the very BEST in the industry.

  • Medical, Vision, Dental, 401(k), Commuter, Health and Dependent FSA
  • Unlimited PTO
  • Paid Company Holidays
  • Paid Sick Time
  • Gym membership reimbursement
  • Cell phone reimbursement
  • Numerous company-sponsored events including regular happy hours and team building events

 

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

444 Castro Street, Mountain View, 94041

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about SentinelOneFind similar jobs