Director Vigilance DFIR

| Remote
Sorry, this job was removed at 4:44 a.m. (PST) on Tuesday, May 18, 2021
Find out who's hiring in San Francisco.
See all Operations jobs in San Francisco
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

About the role:

SentinelOne’s Vigilance DFIR Director is an established industry leader within the fields of digital forensics, incident response, and threat intelligence.  The selected candidate will be an organized and inspirational leader for a globally distributed team of expert forensic investigators, and malware reverse engineers.  The ideal candidate for this role is a highly technical leader, with experience managing high-profile cybercriminal and nation-state threat investigations for clients.  This role requires calm leadership for clients in emergency situations, effective internal communication and resource allocation, keen attention to detail, and a concise and impactful writing style.  Additionally, this person is expected to work with our threat hunting team and contribute to the evolution of our threat hunting methodology.
Major responsibilities:

  • Lead the Vigilance DFIR team (dispersed across multiple geos).  Continually grow the business and our reputation as the finest investigative team in the industry.
  • Adapt and improve investigative and case management methodologies.  Extract and analyze relevant metrics to monitor engagement success.
  • Mentor individual forensic investigators and team leaders.
  • Accountable to ensure excellence in every engagement, to include scoping, forensic analysis, reporting, hunting, remediation consulting, and client communication.
  • Contribute as a lead investigator for major/complex engagements.
  • Develop additional IR services, to include: 
    • Incident Response Planning
    • Table-top exercises
    • Purple-teaming
  • Work closely with the threat intelligence team to pursue attribution, identify attack trends, innovative malicious TTPs, and contribute to community-facing publications and blogs.
  • Lead by example to reinforce our core values amongst the team: 
    • Trust – We earn our client’s trust via technical expertise and a customer-first mindset.
    • Accountability – Every team member contributes to our group success via diligently fulfilling their assigned duties.
    • Collaboration – The Vigilance DFIR team works closely together and with our threat intelligence, research, MDR, and product teams to make every engagement a success.
    • Relentlessness – We will leave no stone unturned to provide outstanding service and fulfill our clients needs.
    • Ingenuity – If no tool exists to enable our investigations and hunts, then we will create one.  There is always a way to improve existing methodologies.
    • Community - The Vigilance team supports each other as we grow and improve ourselves and our service.

Required Knowledge & Experience:

  • 8+ years of hands-on consulting experience in threat hunting, digital forensics, and incident response.
  • 3+ years experience leading a geo diverse team of IR investigators.
  • An ideal candidate would have notable speaking experience and written publications in the industry and or be an active participating member within the industry.
  • Experience leading and directly managing team(s) during large-scale breaches.
  • Experience leading globally distributed and remote teams.
  • Evident self-starter with intellectual curiosity and the ability to adapt to change.
  • Expert level experience with forensic investigative software (Axiom Cyber preferred).
  • Expert level experience with EDR/XDR platforms (SentinelOne preferred).
  • Experienced conducting dynamic malware analysis and understanding of the reverse engineering process.
  • Experience with memory analytics (Volatility Preferred).
  • Experience conducting endpoint based threat hunting (compromise assessments).
  • Experience working with cyber threat intelligence platforms and the threat intelligence process from raw attack data to finished intel and publications.
  • Scripting ability (Python preferred).

Why us?

You will work on real-world problems and make an impact by protecting our customers from cyber threats. You will be joining a cutting-edge project and will be able to influence the architecture, design, and structure of our core platform. You will tackle extraordinary challenges and work with the very BEST in the industry.

  • Medical, Vision, Dental, 401(k), Commuter, Health and Dependent FSA
  • Unlimited PTO
  • Paid Company Holidays
  • Paid Sick Time
  • Gym membership reimbursement
  • Cell phone reimbursement
  • Numerous company-sponsored events including regular happy hours and team building events

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

444 Castro Street, Mountain View, 94041

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about SentinelOneFind similar jobs