Security Operations Center Analyst

| San Francisco | Remote
Sorry, this job was removed at 11:21 a.m. (PST) on Tuesday, October 26, 2021
Find out who's hiring in San Francisco.
See all Cybersecurity + IT jobs in San Francisco
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

Join our Vigilance organization, an elite force of cyber security experts providing a Managed Detection and Response (MDR) service to our largest customers. Help drive a world class threat monitoring, hunting and response service. Be an integral part of a 24x7 follow-the-sun global SOC, and work with key POCs, and customers, to provide an additional level of security and confidence, by leveraging intelligence feeds, threat logs and IOCs. Collaborate with our world class threat team and researchers, and various RnD teams as you help shape our product, help customers be more secure, and introduce yourself to the cyber tech ecosystem.

***Please note this role is limited to US Citizen and we are not able to sponsor any US work authorizations. This role is 100% remote and will require shift work 1-2 days a week ***

What will you do?

  • Proactively monitor and review threats and suspicious events from customers participating in the service
  • Investigate alerts, triage, deep dive and come up with proper action items and remediation plans.
  • Use multiple sources of data from the customer, our intelligence cloud, external threat feeds, etc
  • Perform proactive hunting for threat data, leveraging our deep visibility abilities and proprietary research cloud.
  • Work with the customer to follow up on items that require additional investigation.
  • Provide Incident follow up & support
  • Maintain excellent customer satisfaction through professional, proactive and personal service
  • Work closely with our research and development team
  • Contribute to our knowledge base by creating malware analysis cookbooks and best practices

What experience or knowledge should you bring?

  • 3+ years experience with Technical Support, SOC, IR, Malware Analysis, or IT Security is a must
  • Strong network and security knowledge is desired
  • Experience with SQL, bash, python and powershell
  • Professional and articulate with excellent written and verbal communication skills
  • Ability to multitask and prioritize
  • Multi OS support experience: Windows, Mac & Linux (mobile platforms - an advantage)
  • Experience with incident response, computer forensic investigations, or threat hunting is a plus
  • Experience with host base (endpoint agent), or sandbox (network based) security solutions is an advantage
  • Be able to work a fluid and dynamic schedule to cover hours and days outside of the normal work week

Why us?

You will work on real-world problems and make an impact by protecting our customers from cyber threats. You will joina  cutting-edge project and will be able to influence the architecture, design and structure of our core platform. You will tackle extraordinary challenges and work with the very BEST in the industry. 

  • Medical, Vision, Dental, 401(k), Commuter, and Dependent FSA
  • Unlimited PTO
  • Paid Company Assigned Holidays
  • Paid Sick Time
  • Gym membership reimbursement
  • Cell phone reimbursement
  • Numerous company-sponsored events including regular happy hours and team building events

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

444 Castro Street, Mountain View, 94041

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about SentinelOneFind similar jobs