Institute of Animal Physiology and Genetics, Czech Academy of Sciences has flagged the PostDoctoral Researchers job as unavailable. Let’s keep looking.

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.

What will you do?

You’ll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. You’ll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.

Research

  • Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
  • Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
  • Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
  • Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats. 
  • Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
  • As a security research expert, you’ll collaborate with many teams to help and support their work using your expertise, knowledge, or research.

Detection And Protection assets

  • You’ll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe. 
  • You’ll be responsible for the quality and accuracy of the deliverables that you’ll create and be accountable for them.
  • You’ll create, maintain, and improve existing infrastructure and tools that are being used by the team.

You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

What experience or knowledge should you bring?

  • 3+ years of security research experience.
  • Good understanding of vulnerabilities and exploits.
  • Excellent and deep understanding of Linux Internals (both UM and KM)
  • Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
  • Experience with Containers and K8s.
  • Ability to perform both offensive and defensive security research
  • Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering.
  • Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
  • Experienced with analysis and debugging tools, such as IDA, lldb, gdb, and more.
  • Experienced with C, C++, and Python programming.
  • Independent - capable of learning new topics alone and working independently.
  • Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
  • Good understanding of existing EDR, EPP, and AV internals.
  • Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies

Why us?

Because you will work on real-world problems with risks of millions of dollars (protecting against Ransomware and other threats) and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting-edge project and will be able to influence the architecture, design, and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

On top of that we offer you

  • Flexible working hours, In Prague & nearby we're working in a hybrid model with offices in Karlin, remotely in the rest of CZ or SK, with optional Brno offices (Clubco Vlněna) for those who like to meet
  • Generous employee stock plan in the form of RSUs (restricted stock units) not options; 4 years vesting with 1-year cliff and then quarterly
  • Yearly bonus depending on the performance of the company, paid out in 2 installments
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays off (e.g. 4 days in 2022)
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • Monthly Meal & Wellbeing Allowance
  • Private medical care membership for you and your +1
  • Global Employee Assistance Program (confidential counseling related to both personal and work life matters)
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Udemy Business platform for Hard/Soft skills Training, internal mentoring 'MentorOne' & Support for your further educational activities/trainings
  • Above-standard referral bonus
  • On top of RSUs, you can benefit also from our attractive ESPP (employee stock purchase plan)
  • Refreshments and snacks at the offices
  • Optional company events for those who like to meet outside of work too (sport, BBQ, charity etc.)
  • DEI&B programs that promote employee resource groups like SentinelWIN (Women Inclusion Network), Blk@S1, Latinos@S1, Pan-Asian@S1, Out@S1 (LGBTQIA+) and Sentinels Who Served

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Read Full Description
Confirmed 13 hours ago. Posted 13 hours ago.

Discover Similar Jobs

Suggested Articles