About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

Join our Vigilance organization, an elite force of cyber security experts providing a Managed Detection and Response (MDR) service to our largest customers. Help drive a world-class threat monitoring, hunting, and response service.

Be an integral part of a 24x7 follow-the-sun global SOC, and work with key POCs, and customers, to provide an additional level of security and confidence, by leveraging intelligence feeds, threat logs, and IOCs. Collaborate with our world-class threat team and researchers, and various RnD teams as you help shape our product, help customers be more secure, and introduce yourself to the cyber tech ecosystem.

Notably, you will be required to attend our beautiful Prague office 3 days per week. The position involves a strict 9am to 6pm work schedule with a 1 hour lunch break, Monday to Friday. You will also be encouraged to volunteer for evening shifts for an average of 5 days per 6 months. Finally, you will work standard working hours (9am to 6pm) on a Saturday every 4-5 weeks as part of a regular rotation system.

What will you do?

  • Proactively monitor and review threats and suspicious events from customers participating in the service Investigate alerts, triage, deep dive, and come up with proper action items and remediation plans.
  • Use multiple sources of data from the customer, our intelligence cloud, external threat feeds, etc
  • Perform proactive hunting for threat data, leveraging our deep visibility abilities and proprietary research cloud.
  • Work with the customer to follow up on items that require additional investigation.
  • Provide Incident follow up & support
  • Maintain excellent customer satisfaction through professional, proactive, and personal service
  • Work closely with our research and development team
  • Contribute to our knowledge base by creating malware analysis cookbooks and best practices

What experience or knowledge should you bring?

  • 1-3 years experience with Technical Support, SOC, IR, Malware Analysis, or IT Security is a must
  • Strong network and security knowledge is desired
  • Experience with SQL, bash, python, and powershell
  • Professional and articulate with excellent written and verbal communication skills
  • Ability to multitask and prioritize
  • Multi-OS support experience: Windows, Mac & Linux (mobile platforms - an advantage)
  • Experience with incident response, computer forensic investigations, or threat hunting is a plus
  • Experience with host base (endpoint agent), or sandbox (network-based) security solutions is an advantage
  • Be able to work a fluid and dynamic schedule to cover hours and days outside of the normal work week

Why us?

  • Beautiful and brand new office in Prague (Karlin)
  • High-end Windows laptop and home-office-setup gear
  • Generous Restricted Stock Units and access to an Employee Stock Purchase Programme
  • Annual bonus based on your performance, paid out in 2 instalments
  • Flexible Time Off on top of the standard 5 weeks of vacation
  • Flexible Paid Sick Days and fully paid short term sick and short term nursing leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) and Grandparent Leave
  • Volunteering paid day off and additional paid company holidays off (e.g. 4 days in 2022)
  • Private medical care, pension insurance contribution, premium life insurance
  • Global Employee Assistance Program, including confidential counselling related to both personal and work life matters
  • Refreshments and snacks at the offices, along with weekly massages and yoga at Prague office
  • Optional company events for those who like to meet outside of work (sports days, BBQs, charity events, etc.)

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.