MDR Analyst

Czech Republic

SentinelOne

SentinelOne vereint Endpoint, Cloud Identity und Datenschutz f in einer Lösung - die zusammen mit Security Data Lake für nahtlose und effiziente Cybersecurity ermöglicht.

View all jobs at SentinelOne

Apply now Apply later

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

Join our Vigilance organization, an elite force of cyber security experts providing a Managed Detection and Response (MDR) service to our largest customers. Help drive a world-class threat monitoring, hunting, and response service.

Be an integral part of a 24x7 follow-the-sun global SOC, and work with key POCs, and customers, to provide an additional level of security and confidence, by leveraging intelligence feeds, threat logs, and IOCs. Collaborate with our world-class threat team and researchers, and various RnD teams as you help shape our product, help customers be more secure, and introduce yourself to the cyber tech ecosystem.

What will you do?

  • Proactively monitor and review threats and suspicious events from customers participating in the service Investigate alerts, triage, deep dive, and come up with proper action items and remediation plans.
  • Use multiple sources of data from the customer, our intelligence cloud, external threat feeds, etc
  • Perform proactive hunting for threat data, leveraging our deep visibility abilities and proprietary research cloud.
  • Work with the customer to follow up on items that require additional investigation.
  • Provide Incident follow up & support
  • Maintain excellent customer satisfaction through professional, proactive, and personal service
  • Work closely with our research and development team
  • Contribute to our knowledge base by creating malware analysis cookbooks and best practices

What experience or knowledge should you bring?

  • 1-3 years experience with Technical Support, SOC, IR, Malware Analysis, or IT Security is a must
  • Strong network and security knowledge is desired
  • Experience with SQL, bash, python, and powershell
  • Professional and articulate with excellent written and verbal communication skills
  • Ability to multitask and prioritize
  • Multi-OS support experience: Windows, Mac & Linux (mobile platforms - an advantage)
  • Experience with incident response, computer forensic investigations, or threat hunting is a plus
  • Experience with host base (endpoint agent), or sandbox (network-based) security solutions is an advantage
  • Be able to work a fluid and dynamic schedule to cover hours and days outside of the normal work week

Why us?

  • Flexible working hours and hybrid working model in Prague Karlin (brand new Missouri Park) offices
  • Generous employee stock plan in the form of RSUs grant (Restricted Stock Units) and ESPP (Employee Stock Purchase Programme)
  • Annual bonus based on your performance, paid out in 2 instalments
  • Flexible Time Off on top of the standard 5 weeks of vacation
  • Flexible Paid Sick Days and fully paid short term sick and short term nursing leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off and additional paid company holidays off (e.g. 4 days in 2022)
  • Private medical care and pension insurance contribution
  • Premium Life Insurance covered by S1
  • Cafeteria points (5.000 CZK/month) that you can spend on leisure, sports, kindergarten and school fees, travel etc. 
  • Global Employee Assistance Program, including confidential counselling related to both personal and work life matters
  • High-end MacBook, or Windows laptop, home-office-setup gear and a work-from-home allowance
  • Full access to the Udemy Business platform for hard and soft skills training, as well as support for continued learning
  • Refreshments and snacks at the offices, along with weekly massages and yoga at Prague office
  • Optional company events for those who like to meet outside of work (sports days, BBQs, charity events, etc.)
  • Above-standard referral bonus

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0
Category: Analyst Jobs

Tags: Bash Cloud Incident response Linux Malware Monitoring POCs PowerShell Python SOC SQL Windows XDR

Perks/benefits: Career development Equity / stock options Flex hours Flex vacation Gear Health care Home office stipend Insurance Medical leave Parental leave Salary bonus Team events Transparency Yoga

Region: Europe
Country: Czechia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.