Staff Windows Security Researcher

Bengaluru, Karnataka, India

SentinelOne

SentinelOne vereint Endpoint, Cloud Identity und Datenschutz f in einer Lösung - die zusammen mit Security Data Lake für nahtlose und effiziente Cybersecurity ermöglicht.

View all jobs at SentinelOne

Apply now Apply later

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.

What will you do?

  • You’ll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. 
  • The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. You’ll be working closely with other detection teams to ensure our customers get the best security products they can.
  • Your time will be focus on research and detection & protection assets

        Research

  • Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
    • Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
  • Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
  • Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats. 
  • Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
  • As a security research expert, you’ll collaborate with many teams to help and support their work using your expertise, knowledge, or research.

     Detection And Protection assets

  • You’ll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe. 
  • You’ll be responsible for the quality and accuracy of the deliverables that you’ll create and be accountable for them.
  • You’ll create, maintain, and improve existing infrastructure and tools that are being used by the team.

You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

What experience or knowledge should you bring?

  • 5+ years of security research experience.
  • Windows Kernel research and/or development .
  • Good understanding of vulnerabilities and exploits.
  • Excellent and deep understanding of Windows Internals (both UM and KM) -
    • Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
  • Ability to perform both offensive and defensive security research
  • Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering (x86/x64).
  • Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
  • Experienced with analysis tools, such as IDA, WinDBG, SysInternals, and more
  • Experienced with C,  C++, and Python programming.
  • Independent - capable of learning new topics alone and working independently.
  • Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
  • Good understanding of existing EDR, EPP, and AV internals.
    • Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies
Why us?
You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry along with competitive compensation.
  • Flexible working hours and hybrid/remote work model.
  • Flexible Time Off.
  • Flexible Paid Sick Days.
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws)
  • Generous employee stock plan in the form of RSUs (restricted stock units)
  • On top of RSUs, you can benefit from our attractive ESPP (employee stock purchase plan)
  • Gym membership/sports gears by Cultfit.
  • Wellness Coach app, with 3,000+ on-demand sessions, daily interactive classes, audiobooks, and unlimited private coaching.
  • Private medical insurance plan for you and your family.
  • Life Insurance covered by S1 (for employees)
  • Telemedical app consultation (Practo)
  • Global Employee Assistance Program (confidential counseling related to both personal and work life matters)
  • High-end MacBook or Windows laptop.
  • Home-office-setup allowances (one time) and maintenance allowance.
  • Internet allowances.
  • Provident Fund and Gratuity (as per govt clause)
  • NPS contribution (Employee contribution)
  • Half yearly bonus program depending on the individual and company performance.
  • Above standard referral bonus as per policy.
  • Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings
  • Sodexo food coupons.

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  6  1  0

Tags: C EDR Exploits Malware Python Reverse engineering Vulnerabilities WinDbg Windows XDR

Perks/benefits: Career development Competitive pay Equity / stock options Fitness / gym Flex hours Flex vacation Gear Health care Home office stipend Insurance Medical leave Parental leave Salary bonus Transparency Unlimited paid time off Wellness

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.