SentinelOne
Employer Industry: Cybersecurity
Why consider this job opportunity
Salary up to $160,000
Unlimited PTO for a healthy work-life balance
Comprehensive benefits package including medical, vision, dental, and 401(k)
Industry-leading gender-neutral parental leave policy
Employee stock purchase program and reimbursement for gym memberships and cell phones
Collaborative and innovative work environment with opportunities for professional growth
Responsibilities
Conduct thorough digital forensic investigations and threat hunting operations for global clients
Analyze malware and suspicious files, performing deep reverse engineering analysis to understand functionalities
Manage all aspects of breach response and containment investigations as a lead investigator
Provide detailed investigative reports with technical findings and security improvement recommendations
Collaborate with the threat intelligence team to identify attack trends and contribute to community publications
Qualifications
Minimum of 4 years of hands-on consulting experience in threat hunting, digital forensics, and incident response
Proficiency in malware reverse engineering using tools such as IDA Pro, Ghidra, or similar
Experience with scripting languages such as Python or PowerShell for automation tasks
Advanced knowledge of malware analysis techniques and various malware families
Experience with forensic investigative software and EDR/XDR platforms
Preferred Qualifications
Familiarity with memory analytics tools such as Volatility
Knowledge of Windows/Linux internals and assembly language
Experience conducting endpoint-based threat hunting and compromise assessments
Previous engagement with cyber threat intelligence platforms and processes
#Cybersecurity #DigitalForensics #ThreatHunting #CareerOpportunity #ProfessionalGrowth
We prioritize candidate privacy and champion equal-opportunity employment. Central to our mission is our partnership with companies that share this commitment. We aim to foster a fair, transparent, and secure hiring environment for all. If you encounter any employer not adhering to these principles, please bring it to our attention immediately.
We are not the EOR (Employer of Record) for this position. Our role in this specific opportunity is to connect outstanding candidates with a top-tier employer.
#J-18808-Ljbffr
Why consider this job opportunity
Salary up to $160,000
Unlimited PTO for a healthy work-life balance
Comprehensive benefits package including medical, vision, dental, and 401(k)
Industry-leading gender-neutral parental leave policy
Employee stock purchase program and reimbursement for gym memberships and cell phones
Collaborative and innovative work environment with opportunities for professional growth
Responsibilities
Conduct thorough digital forensic investigations and threat hunting operations for global clients
Analyze malware and suspicious files, performing deep reverse engineering analysis to understand functionalities
Manage all aspects of breach response and containment investigations as a lead investigator
Provide detailed investigative reports with technical findings and security improvement recommendations
Collaborate with the threat intelligence team to identify attack trends and contribute to community publications
Qualifications
Minimum of 4 years of hands-on consulting experience in threat hunting, digital forensics, and incident response
Proficiency in malware reverse engineering using tools such as IDA Pro, Ghidra, or similar
Experience with scripting languages such as Python or PowerShell for automation tasks
Advanced knowledge of malware analysis techniques and various malware families
Experience with forensic investigative software and EDR/XDR platforms
Preferred Qualifications
Familiarity with memory analytics tools such as Volatility
Knowledge of Windows/Linux internals and assembly language
Experience conducting endpoint-based threat hunting and compromise assessments
Previous engagement with cyber threat intelligence platforms and processes
#Cybersecurity #DigitalForensics #ThreatHunting #CareerOpportunity #ProfessionalGrowth
We prioritize candidate privacy and champion equal-opportunity employment. Central to our mission is our partnership with companies that share this commitment. We aim to foster a fair, transparent, and secure hiring environment for all. If you encounter any employer not adhering to these principles, please bring it to our attention immediately.
We are not the EOR (Employer of Record) for this position. Our role in this specific opportunity is to connect outstanding candidates with a top-tier employer.
#J-18808-Ljbffr