MDR Security Analyst

Israel

SentinelOne

SentinelOne vereint Endpoint, Cloud Identity und Datenschutz f in einer Lösung - die zusammen mit Security Data Lake für nahtlose und effiziente Cybersecurity ermöglicht.

View all jobs at SentinelOne

Apply now Apply later

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle. 

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

Join our Vigilance organization, an elite force of cyber security experts providing a Managed Detection and Response (MDR) service to our largest customers. Help drive a world-class threat monitoring, hunting, and response service.

Be an integral part of a 24x7 follow-the-sun global SOC, and work with key POCs, and customers, to provide an additional level of security and confidence, by leveraging intelligence feeds, threat logs, and IOCs. Collaborate with our world-class threat team and researchers, and various RnD teams as you help shape our product, help customers be more secure, and introduce yourself to the cyber tech ecosystem.

What will you do?

  • Proactively monitor and review threats and suspicious events from customers participating in the service Investigate alerts, triage, deep dive, and come up with proper action items and remediation plans.
  • Use multiple sources of data from the customer, our intelligence cloud, external threat feeds, etc
  • Perform proactive hunting for threat data, leveraging our deep visibility abilities and proprietary research cloud.
  • Work with the customer to follow up on items that require additional investigation.
  • Provide Incident follow up & support
  • Maintain excellent customer satisfaction through professional, proactive, and personal service
  • Work closely with our research and development team
  • Contribute to our knowledge base by creating malware analysis cookbooks and best practices

What experience or knowledge should you bring?

  • 1-3 years experience with Technical Support, SOC, IR, Malware Analysis, or IT Security is a must
  • Strong network and security knowledge is desired
  • Experience with SQL, bash, python, and Powershell
  • Professional and articulate with excellent written and verbal communication skills
  • Ability to multitask and prioritize
  • Multi-OS support experience: Windows, Mac & Linux (mobile platforms - an advantage)
  • Experience with incident response, computer forensic investigations, or threat hunting is a plus
  • Experience with host base (endpoint agent), or sandbox (network-based) security solutions is an advantage
  • Be able to work a fluid and dynamic schedule to cover hours and days outside of the normal work week

Why Us? 

You will be joining a cutting-edge company where you will tackle extraordinary challenges and work with the very best in the industry.

  • Study Funds- SentinelOne contributes 7.5% over your base salary (no tax ceiling is applied), and employees contribute 2.5% of their base salary
  • Pension fund- SentinelOne contributes to your pension fund according to local law. Pension contribution may vary based on the selected plan.
  •  RSUs- 4 years vesting with 1-year cliff and then quarterly.
  • Annual bonus (depending on the performance of the company) paid out in 2 cycles
  • Employee Stock Purchase Plan- The plan enables employees to purchase SentinelOne stocks at discounted prices vs. market value. (the plan is subject to local taxation)
  • Company time off and holidays
  • Private medical insurance
  • Meal allowance
  • Home office allowance
  • Hybrid work model- The possibility of working both from the office and working from home
  • Parental Leave - Embracing a new child into the family is a unique moment for everyone! In support of that, we offer 20 weeks of fully paid leave for the birth parent and 12 weeks of paid leave for the non-birth parent
  • Employee Assistance Program- Psychological sessions with certified therapists to help you overcome stress, personal and professional challenges
  • Free Parking in our office building 
  • Music Room fully equipped room
  • Wellness- workout sessions and a wellness app

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles. 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Analyst Jobs

Tags: Bash Cloud Incident response Linux Malware Monitoring POCs PowerShell Python SOC SQL Windows XDR

Perks/benefits: Career development Equity / stock options Health care Insurance Medical leave Parental leave Salary bonus Team events Transparency Wellness

Region: Middle East
Country: Israel

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.