Trabajos
>
Madrid

    Staff Malware Researcher - España - SentinelOne

    SentinelOne
    SentinelOne España

    hace 13 horas

    Default job background
    Descripción

    SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

    We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

    What are we looking for?

    We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.

    What will you do?

    You'll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. You'll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.

    Research

    • Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
    • Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
    • Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
    • Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats.
    • Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
    • As a security research expert, you'll collaborate with many teams to help and support their work using your expertise, knowledge, or research.

    Detection And Protection assets

    • You'll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
    • You'll be responsible for the quality and accuracy of the deliverables that you'll create and be accountable for them.
    • You'll create, maintain, and improve existing infrastructure and tools that are being used by the team.

    You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

    What experience or knowledge should you bring?

    • 3+ years of security research experience.
    • Good understanding of vulnerabilities and exploits.
    • Excellent and deep understanding of Linux Internals (both UM and KM)
    • Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
    • Experience with Containers and K8s.
    • Ability to perform both offensive and defensive security research
    • Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering.
    • Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
    • Experienced with analysis and debugging tools, such as IDA, lldb, gdb, and more.
    • Experienced with C, C++, and Python programming.
    • Independent - capable of learning new topics alone and working independently.
    • Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
    • Good understanding of existing EDR, EPP, and AV internals.
    • Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies

    Why us?

    Because you will work on real-world problems with risks of millions of dollars (protecting against Ransomware and other threats) and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting-edge project and will be able to influence the architecture, design, and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

    On top of that we offer you

    • Flexible working hours, this is a 100% remote role based within Spain ; we provide IWG pass to major coworking chains
      • Optionally for those willing to relocate to the Czech Republic relocation assistance is available for any candidates that are already eligible to work in the EU
    • Generous employee stock plan in the form of RSUs (restricted stock units), not options; 4 years vesting with 1 year cliff and then quarterly, stock refresh yearly
    • Yearly bonus depending on the performance of the company, paid out in 2 installments
    • 30 Days of Paid Annual Leave
    • Flexible Paid Sick Days
    • Pension insurance contribution
    • Premium Life Insurance covered by S1
    • Premium Medical & Dental Insurance covered by S1
    • Meal, Transport & Homeoffice allowance of total 440 EUR/month
    • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
    • Volunteering paid day off & Additional paid Company holidays off (e.g. 4 days in 2022)
    • Global Employee Assistance Program (confidential counseling related to both personal and work life matters)
    • Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings
    • Above-standard referral bonus
    • DEI&B programs that promote employee resource groups like SentinelWIN (Women Inclusion Network), , , Pan-, (LGBTQIA+) and Sentinels Who Served

    & Aditional country-specific benefits to Spain

    SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

    SentinelOne participates in the E-Verify Program for all U.S. based roles.

    SentinelOne | Work where your voice is heard and your work is recognized.

    #J-18808-Ljbffr


  • IMDEA Software Institute Madrid, España

    Software Security: Developing techniques for securing the software supply chain against integrity attacks that modify benign programs with the insertion of malware · - Blockchain Intelligence: Developing techniques for identifying malicious activities in blockchain ledgers such a ...


  • Next Link Solutions España

    What is the scope of this project? · As member of Cyber Intelligence & Security Operations Center (CI&SOC) team his main duties will be: · - Working collaboratively to prevent, detect and respond to information security incidents following operational procedures. · - Perform task ...


  • Ambit BST España

    We are looking for a " **Advanced Incident Handler**" who will offer service to a multinational pharmaceutical company, as a member of Cyber Intelligence & Security Operations Center team. · **MISSION**: · - Working collaboratively to detect and respond to information security in ...


  • Vodafone Madrid, España

    **.**: · Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB, an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & ...

  • CyberProof

    Senior Threat Hunter

    hace 3 días


    CyberProof Madrid, España

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and resp ...

  • EY

    Cyber Security

    hace 6 días


    EY Madrid, España

    At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build ...

  • CyberProof

    Senior Threat Hunter

    hace 1 día


    CyberProof Madrid, España

    CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and resp ...


  • BT Madrid, España

    Security isn't always the first thing that comes to mind when you think of BT, but when it comes to keeping everyone safely connected, We Are The Protectors. We deal with thousands of cyber-attacks every day, so that millions of people can safely go about their daily lives and ru ...


  • Airbus Operations SL Getafe, España

    Entreprise : Airbus Operations SL · - Localisation : Getafe · - Fonction : Cyber security: Senior Data Scientist with Statistics expertise · - Type de contrat : Contrat à durée indéterminée (CDI) · - Date de publication : · **Description du poste**: · **Description de l'emploi** ...


  • Airbus Operations SL Getafe, España

    Entreprise : Airbus Operations SL · - Localisation : Getafe · - Fonction : Cyber security: Senior Data Scientist with Statistics expertise · - Type de contrat : Contrat à durée indéterminée (CDI) · - Date de publication : · **Description du poste**: · **Description de l'emploi** ...


  • Acronis Madrid, España

    Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are looking for someone who is ready to join us in creating a # ...


  • Vodafone Madrid, España

    . · Would you like to be part of our new adventure? Vodafone Group is launching its new technological HUB, an international center of excellence dedicated to research and development of technical solutions, such as Secure Networks, 5G and 6G development, Open RAN, IoT, MPN & MEC ...


  • Moody'S Investors Service Madrid, España

    Moody's is a developmental culture where we value candidates who are willing to grow. So, if you are excited about this opportunity but don't meet every single requirement, please apply You may be a perfect fit for this role or other open roles. · Moody's is a global integrated r ...

  • CrowdStrike Holdings, Inc.

    Customer Value Manager

    hace 6 días


    CrowdStrike Holdings, Inc. España

    Customer Value Manager (Remote, ESP) page is loaded · Customer Value Manager (Remote, ESP) · Apply locations Spain - Remote time type Full time posted on Posted Yesterday job requisition id R18412 #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cyber ...

  • Incode Technologies

    Mid/Sr Security Engineer

    hace 1 semana


    Incode Technologies Madrid, España

    The Opportunity We seek a trustworthy and proactive Mid/SR Security Engineer as a technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineeri ...


  • Moody's Madrid, España

    Moody's is a developmental culture where we value candidates who are willing to grow. So, if you are excited about this opportunity but don't meet every single requirement, please apply You may be a perfect fit for this role or other open roles. · Moody's is a global integrated r ...


  • Moody's Madrid, España

    Moody's is a developmental culture where we value candidates who are willing to grow. So, if you are excited about this opportunity but don't meet every single requirement, please apply You may be a perfect fit for this role or other open roles. · Moody's is a global integrated r ...

  • WatchGuard Technologies

    Systems Architect

    hace 2 días


    WatchGuard Technologies España

    WatchGuard embraces a Flexible Work Philosophy. Most of our employees can choose to work from the office, at home, or any combination of the two. We've built a global workforce of outstanding team members and a flexible culture built on trust, collaboration, and belonging. · Ent ...


  • Trellix Alcobendas, España

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Resear ...