Senior Malware Detection Researcher

SentinelOne

SentinelOne

Bengaluru, Karnataka, India
Posted on Monday, September 4, 2023

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

We are looking for talented Windows, Linux, and macOS researchers; people who are always looking to analyze and break things while looking for a complete understanding of how they work; people who live to beat the system and challenge it; and people who are in pursuit of outsmarting malware and overcoming it to protect our customers.

What would you do?

You’ll be part of an exceptional malware research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time.

The team does it by performing in-depth analysis and research of threats and vulnerabilities while also being responsible for closing the loop through the development and deployment of signatures to millions of endpoints across the globe. You’ll be working closely with other detection teams to ensure our customers gets the best security products they can.

Your time will be mostly focused on research and development:

Research

  • You’ll research and analyze (through reverse engineering and other methods) files, TTPs, exploits, and malware to understand how they operate and behave. The research will mostly be based on binaries and files but may also be based on other types of data sources like events and behaviors.
  • Your research findings will be used for delivering new signatures and/or shared with other detection teams to improve our products’ detection capabilities.
  • As malware research experts, you’ll collaborate with many teams to help and support their work using your expertise, knowledge, or research.

Development

  • You’ll be responsible for developing the signatures for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
  • You’ll be responsible for the quality and accuracy of the deliverables that you’ll create and be accountable for them.

You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

What experience or knowledge should you bring?

  • Extensive understanding of OS (Windows/macOS/Linux) internals.
  • Several years of experience in both static and dynamic malware analysis.
  • In-depth knowledge of the malware landscape, including operating techniques and infamous malware families.
  • Experience with creating detection rules using YARA or similar engines.
  • Proven expertise in reverse engineering of x86/x64 or ARM architecture.
  • Proficiency with reverse engineering and analysis tools, such as disassemblers, compilers, and debuggers (like IDA, Ghidra, WinDBG, SysInternals, lldb, gdb, etc …).
  • Advantages
    • Understanding of existing AVs internals.
    • Familiarity with attack simulations and their TTPs.

What experience or knowledge should you bring?

  • In-depth knowledge and experience with the malware landscape and extensive and deep understanding of OS internals (at least one from the following: Windows/macOS/Linux).
    • Extensive research experience and deep knowledge of common and advanced techniques, including but not limited to lateral movement, ransomware, persistence, information leak, defense evasion, etc..
  • +4 years of experience in both static and dynamic malware analysis.
    • Few years of experience in reverse engineering one of the following architectures: x86/x64 or ARM architecture.
    • Proficiency with reverse engineering and analysis tools, such as disassemblers, compilers, and debuggers (like IDA, Ghidra, WinDBG, SysInternals, lldb, gdb, etc …).
  • Experience with creating detection rules using YARA or similar engines for production use.
  • Advantages
    • Understanding of existing AVs internals.
    • Familiarity with attack simulations and their TTPs.

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.