Staff Dfir Investigator - Phoenix, United States - SentinelOne

SentinelOne
SentinelOne
Verified Company
Phoenix, United States

3 weeks ago

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description

About Us:


SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time.

Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection.

With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed - to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team


What are we looking for?

What will you do?

  • Accountable to ensure excellence in every engagement, to include scoping, forensic analysis, reporting, hunting, remediation consulting, and client communication.
  • Contribute as a lead investigator for engagements. Manage all aspects of a breach response and containment investigation.
  • Technical investigative skills must include hostbased forensic analysis, EDRdriven incident response, malware analysis, memory analytics, and network log investigations.
  • Provide detailed and impactful formal investigative reports, to include technical findings and security improvement recommendations.
  • Provide additional IR services, to include:
  • Incident Response Assessments
  • Tabletop exercises
  • Purpleteaming
  • Work closely with the threat intelligence team to pursue attribution, identify attack trends, innovative malicious TTPs, and contribute to communityfacing publications and blogs.

What skills and knowledge should you bring?

  • 2+ years of handson consulting experience in threat hunting, digital forensics, and incident response.
  • Expert level experience with forensic investigative software (Axiom Cyber preferred).
  • Experience with EDR/XDR platforms (SentinelOne preferred).
  • Experienced conducting dynamic malware analysis and understanding of the reverse engineering process.
  • Experience with memory analytics (Volatility Preferred).
  • Experience or knowledge of conducting endpoint based threat hunting (compromise assessments).
  • Experience working with cyber threat intelligence platforms and the threat intelligence process from raw attack data to finished intel and publications.

Why us?


You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry.


  • Medical, Vision, Dental, 401(k), Commuter, Health and Dependent FSA
  • Unlimited PTO
  • Industry leading genderneutral parental leave
  • Paid Company Holidays
  • Paid Sick Time
  • Employee stock purchase program
  • Disability and life insurance
  • Employee assistance program
  • Gym membership reimbursement
  • Cell phone reimbursement
  • Numerous companysponsored events including regular happy hours and team building events
SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer.

We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.

More jobs from SentinelOne