Tel Aviv-Yafo, Tel Aviv District, Israel
3 days ago
Windows Internals Engineer - DBT

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

 

What are we looking for?

Over the top talented people who are independent and can take on full stack development. People that can explore, design, recommend and develop from scratch innovative ideas and drive a sophisticated product to production.

What will you do?

You will be responsible for detecting the newest malwares and exploits based on SentinelOne’s EPP platform. The role includes an end to end responsibility for behavior based detection capabilities, starting from reversing the samples, designing new methods to detect or prevent those, and implementing it in the product in the end. You will be developing and using internal research tools, PoCs and discovering new ways to detect/prevent exploitation attacks (EoP, drive-by attacks and more). At the end of the day, your deliveries will enhance the security of dozens of millions of Windows endpoints which are protected by our platform. You will also be encouraged to write white papers, blogs and articles (but only if you wish to).

What experience or knowledge should you bring?

Proven experience with reverse engineering of x86/x64 binaries. 3+ years of experience in malware analysis (statically and dynamically) 3+ years of experience with modern C++  Excellent understanding of the Windows Internals  Experienced with analysis tools, such as: IDA, WinDBG, SysInternals etc. Kernel development experience  - advantage Understanding of existing AVs internals - advantage.

Why us?

Because you will work on real world problems with risks of millions of dollars (protecting against Ransomware and other threats), and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting edge project and will be able to influence the architecture, design and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

On top of that we offer you

Flexible working hours, In Prague & nearby we're working in a hybrid model with offices in Karlin (brand new Missouri Park), remotely in the rest of CZ or SK, with optional Brno offices (Clubco Vlněna) for those who like to meet Generous employee stock plan in the form of RSUs (restricted stock units) not options; 4 years vesting with 1-year cliff and then quarterly Yearly bonus depending on the performance of the company, paid out in 2 installments Flexible Time Off (on top of the standard 5 weeks of vacation) Flexible Paid Sick Days Fully Paid Short Term Sick/Short Term Nursing Leave Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave Volunteering paid day off & Additional paid Company holidays off (e.g. 4 days in 2022) Pension insurance contribution Premium Life Insurance covered by S1 Monthly Meal & Wellbeing Allowance Private medical care membership High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance Udemy Business platform for Hard/Soft skills Training, internal mentoring 'MentorOne' & Support for your further educational activities/trainings Above-standard referral bonus On top of RSUs, you can benefit also from our attractive ESPP (employee stock purchase plan) Refreshments and snacks at the offices Optional company events for those who like to meet outside of work too (sport, BBQ, charity etc.) DEI&B programs that promote employee resource groups like SentinelWIN (Women Inclusion Network), Blk@S1, Latinos@S1, Pan-Asian@S1, Out@S1 (LGBTQIA+) and Sentinels Who Served

 

 

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Confirm your E-mail: Send Email