Senior Software Engineer - Threat Intelligence

SentinelOne

SentinelOne

Software Engineering
Brno, Czechia · South Moravian Region, Czechia
Posted on Friday, May 3, 2024

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

What are we looking for?

If you’re passionate about enabling success with data and creating business-driving insights, you have a place with us. SentinelOne is growing its proactive telemetry collection and threat intelligence capabilities.

You should incline towards great successful business outcomes driven by data enablement and create win/win environments for all parties you work with. If this is you, and you want to be part of a next-gen growing technology in a company with a fantastic culture, we would love to have you on our team!

We´re looking for an experienced engineer with a threat intelligence background. In this role you will work closely with other data people across the organization such as cyber security researchers, threat intelligence specialists, big data engineers, ML engineers, data analysts, devops and cloudops in all parts of the world.

What will you do?

  • Maintain and improve our current threat intelligence ecosystem by developing custom integrations (Experience with Python and REST APIs) and adapting the relying infrastructure (AWS, Terraform).
  • Produce, consolidate and normalize threat Intelligence data from different sources (public and private) into our TIP platform (Experience with Vertex Synapse and MISP).
  • Keep up to date our threat intelligence ecosystem by data modeling threat trends according to the organization needs (clustering intrusion activity, threat actors, operations and TTPs amongst others).
  • Create data pipelines and ETLs that support intelligence needs from raw external sources into in-house threat intelligence platforms.
  • Understand business logic from the security research and threat intelligence teams and turn it into easily accessible data.

What skills and knowledge should you bring ?

  • Consolidated background with Threat Intelligence Platforms such as MISP and Vertex´s Synapse and automation.
  • Experience with AWS cloud services and GCP (extra)
  • Adept with Python and RESTful APIs.
  • Experience in DevOps operations CI/CD.
  • Experience and knowledge in the cybersecurity space at tactical level (Yara rules, IOCs parsing and validation, automations around malware analysis, CTI sharing formats and protocols).
  • Thrives in a multitasking environment and can adjust priorities on-the-fly.

What we offer you

  • Flexible working hours, In Prague & nearby we're working in a hybrid model with offices in Karlin (brand new Missouri Park), remotely in the rest of CZ or SK, with optional Brno offices (Clubco Vlněna) for those who like to meet
  • Generous employee stock plan in the form of RSUs (restricted stock units) not options; 4 years vesting with 1-year cliff and then quarterly
  • Yearly bonus depending on the performance of the company, paid out in 2 installments
  • Flexible Time Off (on top of the standard 5 weeks of vacation)
  • Flexible Paid Sick Days
  • Fully Paid Short Term Sick/Short Term Nursing Leave
  • Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) & Grandparent Leave
  • Volunteering paid day off & Additional paid Company holidays off (e.g. 4 days in 2022)
  • Pension insurance contribution
  • Premium Life Insurance covered by S1
  • Monthly Meal & Wellbeing Allowance
  • Private medical care membership for you and your +1
  • High-end MacBook or Windows laptop, Home-office-setup gear & on top of that additional WFH Allowance
  • Udemy Business platform for Hard/Soft skills Training, internal mentoring 'MentorOne' & Support for your further educational activities/trainings
  • Above-standard referral bonus
  • On top of RSUs, you can benefit also from our attractive ESPP (employee stock purchase plan)
  • Refreshments and snacks at the offices
  • Optional company events for those who like to meet outside of work too (sport, BBQ, charity etc.)
  • DEI&B programs that promote employee resource groups like SentinelWIN (Women Inclusion Network), Blk@S1, Latinos@S1, Pan-Asian@S1, Out@S1 (LGBTQIA+) and Sentinels Who Served

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.