About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

Over the top talented people who are independent and can take on full stack development. People that can explore, design, recommend and develop from scratch innovative ideas and drive a sophisticated product to production.

What will you do?

  • You will be responsible for detecting the newest malwares and exploits based on SentinelOne’s Endpoint platform. The role includes an end to end responsibility for behavior based detection capabilities, starting from reversing the samples, designing new methods to detect or prevent those, and implementing it in the product in the end.
  • You will be developing and using internal research tools, PoCs and discovering new ways to detect/prevent exploitation attacks (EoP, drive-by attacks and more). At the end of the day, your deliveries will enhance the security of dozens of millions of Windows endpoints which are protected by our platform.
  • You will also be encouraged to write white papers, blogs and articles (but only if you wish to).

What experience or knowledge should you bring?

  • Proven experience with reverse engineering of x86/x64 binaries
  • 3+ years of experience in malware analysis (statically and dynamically)
  • 3+ years of experience with modern C++ 
  • Excellent understanding of the Windows Internals 
  • Experienced with analysis tools, such as: IDA, WinDBG, SysInternals etc.
  • Kernel development experience  - advantage
  • Understanding of existing AVs internals - advantage

Why us?

You will be joining a cutting-edge company where you will tackle extraordinary challenges and work with the very best in the industry.
  • Study Funds- SentinelOne contributes 7.5% over your base salary (no tax ceiling is applied), and employees contribute 2.5% of their base salary
  • Pension fund- SentinelOne contributes to your pension fund according to local law. Pension contribution may vary based on the selected plan.
  • RSUs- 4 years vesting with 1-year cliff and then quarterly.
  • Annual bonus (depending on the performance of the company) paid out in 2 cycles
  • Employee Stock Purchase Plan- The plan enables employees to purchase SentinelOne stocks at discounted prices vs. market value. (the plan is subject to local taxation)
  • Company time off and holidays
  • Private medical insurance
  • Meal allowance
  • Home office allowance
  • Hybrid work model- The possibility of working both from the office and working from home
  • Parental Leave - Embracing a new child into the family is a unique moment for everyone! In support of that, we offer 20 weeks of fully paid leave for the birth parent and 12 weeks of paid leave for the non-birth parent
  • Employee Assistance Program- Psychological sessions with certified therapists to help you overcome stress, personal and professional challenges
  • Free Parking in our office building
  • Music Room fully equipped room
  • Wellness- workout sessions and a wellness app

Note for applicants: please kindly submit CVs in English. Thank you!

 

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.