close
close

SentinelOne Threat Hunter Staff – United States – Remote

SentinelOne Threat Hunter Staff – United States – Remote

About us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real time. Singularity XDR processes data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain complete visibility into everything happening on the network at machine speed – defeating every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and united global culture. We are looking for people who will drive team success and collaboration across SentinelOne. If you are passionate about innovative approaches to problem solving, we would love to talk to you about joining our team!

What are we looking for?

Join SentinelOne’s elite professional services division by being part of our proactive threat hunting program. Our Threat Hunters serve our clients by leveraging the SentinelOne platform to identify potential malware, malicious behavior, insider threats, and security hygiene issues that exist within client environments.

The Hunters’ goal is to identify threats, disrupt attacks before further damage occurs in a client environment, and provide advice on remediation and long-term security improvements. The candidate is responsible for identifying attack trends and threat intelligence by collecting threat data generated by millions of endpoints from around the world.

This is a great opportunity to join a growing team of renowned industry experts, committed to providing our customers with the best possible security service.

What are you going to do?

  • Perform proactive threat hunting services for SentinelOne customers
  • Build, develop and expand hunting tools, techniques and use cases
  • Integrate relevant threat intelligence and dark web data into hunting activities
  • Advise the engineering team on platform improvements to enable fast and effective threat hunting
  • Work closely with customers to remediate threats and improve long-term security

What experience or knowledge should you bring?

  • 10+ years of experience in security engineering, SOC operations, systems administration, or other roles relevant to cybersecurity
  • 5+ years of experience in digital forensics, penetration testing, red teaming, threat intelligence, network threat hunting or malware analysis
  • 2+ years of experience in threat hunting via endpoint-focused threat hunting
  • 3+ years of experience or consulting in Fortune 500 environments
  • 3+ years of Python scripting experience including:
    • API integration
    • DB integration
    • data manipulation
    • Multiprocessing
  • Working knowledge of git
  • Ability to create code using Python best practices
  • Ability to work with large data sets to obtain valuable and essential information
  • Strong visibility into common malware activities on endpoints
  • Knowledge of the MITRE ATT&CK framework and known APT group activities
  • Knowledge of the internal workings of operating systems (Windows, Linux, OSX)
  • Experience in using EDR technologies
  • Experience working with Cyber ​​Threat Intelligence tools and data
  • Knowledge of OSINT tools and techniques
  • Working understanding of risk management programs

Why us?

You will join a leading company, where you will take on special challenges and work with the very best in the sector.

  • Medical, Eye Care, Dental, 401(k), Commuter, Health, and Dependent FSA
  • Unlimited PTO
  • Industry-leading gender-neutral parental leave
  • Paid company holidays
  • Paid sick time
  • Employee Stock Buyback Program
  • Disability and life insurance
  • Employee Assistance Program
  • Gym membership reimbursement
  • Mobile phone reimbursement
  • Numerous company-sponsored events, including regular happy hours and team building events

This US position has a base salary range that varies based on the candidate’s location. For some

locations, a different salary range may apply. If so, this range will be provided to you during recruitment

process. You can also contact the recruiter if you have any questions.

Base salary range $128,000 – $145,000 USD

SentinelOne is proud to be an equal opportunity and affirmative action employer. We do not discriminate on the basis of race, religion, color, national origin, sex (including pregnancy, childbirth or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify program for all functions in the US.