SentinelOneSE

Staff DFIR Investigator

Cybersecurity is constantly changing. Time favors the adversary.

SentinelOne

Employee count: 1001-5000

Salary: 148k-190k USD

United States only
Apply now

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

SentinelOne’s Vigilance DFIR team conducts digital forensic investigations and threat hunting operations for global clients. Our team provides multiple levels of proactive and reactive services to our clients to include incident readiness assessments, table-top exercises, purple-team activities, full-breach investigation, malware analysis, and hunting operations. The selected candidate will be an experienced investigator and endpoint-based hunter with superior technical and customer services skills.

What will you do?

  • Accountable to ensure excellence in every engagement, to include scoping, forensic analysis, reporting, hunting, remediation consulting, and client communication.
  • Contribute as a lead investigator for engagements. Manage all aspects of a breach response and containment investigation.
  • Technical investigative skills must include host-based forensic analysis, EDR-driven incident response, malware analysis, memory analytics, and network log investigations.
  • Provide detailed and impactful formal investigative reports, to include technical findings and security improvement recommendations.
  • Provide additional IR services, to include:
    • Incident Response Assessments
    • Table-top exercises
    • Purple-teaming
  • Work closely with the threat intelligence team to pursue attribution, identify attack trends, innovative malicious TTPs, and contribute to community-facing publications and blogs.

What skills and knowledge should you bring?

  • 2+ years of hands-on consulting experience in threat hunting, digital forensics, and incident response.
  • Expert level experience with forensic investigative software (Axiom Cyber preferred).
  • Experience with EDR/XDR platforms (SentinelOne preferred).
  • Experienced conducting dynamic malware analysis and understanding of the reverse engineering process.
  • Experience with memory analytics (Volatility Preferred).
  • Experience or knowledge of conducting endpoint based threat hunting (compromise assessments).
  • Experience working with cyber threat intelligence platforms and the threat intelligence process from raw attack data to finished intel and publications.

Why us?

You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry.

  • Medical, Vision, Dental, 401(k), Commuter, Health and Dependent FSA
  • Unlimited PTO
  • Industry leading gender-neutral parental leave
  • Paid Company Holidays
  • Paid Sick Time
  • Employee stock purchase program
  • Disability and life insurance
  • Employee assistance program
  • Gym membership reimbursement
  • Cell phone reimbursement
  • Numerous company-sponsored events including regular happy hours and team building events
This U.S. role has a base pay range that will vary based on the location of the candidate. For some

locations, a different pay range may apply. If so, this range will be provided to you during the recruiting

process. You can also reach out to the recruiter with any questions.

Base Salary Range$148,000—$190,000 USD

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let SentinelOne know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Jun 20, 2024

Posted on

Apr 21, 2024

Job type

Full Time

Experience level

Senior

Salary

Salary: 148k-190k USD

Location requirements

Hiring timezones

United States +/- 0 hours

About SentinelOne

Learn more about SentinelOne and their company culture.

View company profile

Cybersecurity is constantly changing. Time favors the adversary. Today’s challenges are nothing like tomorrow’s. Threats are becoming more and more advanced leveraging the power of automation. Some wait and react. At SentinelOne, we innovate. Our mission is to defeat every attack, every second, of every day. Our Singularity Platform instantly defends against cyberattacks – performing at a faster speed, greater scale, and higher accuracy than possible from any single human or even a crowd.

So, if our tech seems like something from the future, good — that’s exactly what it is.

Who We Are

We are defenders. It is why we exist. Born from hustle, we’ve spent decades sharpening ourselves to make things better for our customers. How? With our autonomous technology, we create sustainable advantage, not momentary edge. Through relentless innovation, we give ourselves the power to challenge the accepted standards of today. By putting our customers first, we turn traditional customer relationships into true partnerships.

Employee benefits

Learn about the employee benefits and perks provided at SentinelOne.

View benefits

Healthcare benefits

Medical, dental, and vision insurance.

Retirement benefits

401(k) to help you invest in your future.

Life insurance

Life insurance so your family is protected.

Disability insurance

We'll cover your disability insurance so you don't have to worry.

View SentinelOne's employee benefits
Claim this profileSentinelOne logoSE

SentinelOne

View company profileVisit sentinelone.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

34 remote jobs at SentinelOne

Explore the variety of open remote roles at SentinelOne, offering flexible work options across multiple disciplines and skill levels.

View all jobs at SentinelOne

Remote companies like SentinelOne

Find your next opportunity by exploring profiles of companies that are similar to SentinelOne. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan