Malware Detection Engineer- Linux

1 week ago


India SentinelOne Full time

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

SentinelOne is shaping the future of endpoint security through its unified, converged platform that automatically prevents, detects, and responds to threats in real-time. Our unique approach is based on deep inspection of all system processes combined with innovative machine learning to quickly isolate malicious behaviours, protecting devices against advanced, targeted threats in real time.

What are we looking for?

We are looking for talented detection engineer, people who look at the world differently, who explore, "hunt", live to beat the system and challenge it. People who can address tough security problems and deliver it fastly.

Why us?

Because you will meet extraordinary challenges facing the newest attacks and tech obstacles and overcoming them. You will work with the very BEST in the industry in a flexible and independent environment. You will influence the design of a disruptive product that will shape the security industry of tomorrow.

What will you do?

You will be responsible for detecting the newest malwares and exploits based on SentinelOne's EPP platform. The role includes an end to end responsibility for behaviour based detection capabilities, starting from reversing the samples, designing new methods to detect or prevent those, and incorporating it into the product along with the engineering teams. You will be developing and using internal research tools, PoCs and discovering new ways to detect/prevent malicious techniques. At the end of the day, your deliveries will enhance the security of countless endpoints which are protected by our platform.

What experience or knowledge should you bring?

Experience with reverse engineering of x86/x64 binaries. Experience in malware analysis (statically and dynamically) Understanding of Linux and Containers threat landscape (including but not limited to frameworks, MITRE IaaS) Excellent understanding of the Linux Internals - understanding how core system components (Processes and Threads, Virtual Memory and more) work behind the scenes. Python experience. Lua experience - advantage. Cloud Workloads (EKS, ECS, Fargate, etc.') - Advantage Understanding of existing AVs internals - advantage. Why us?
You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry along with competitive compensation. Flexible working hours and hybrid/remote work model. Flexible Time Off. Flexible Paid Sick Days. Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) Generous employee stock plan in the form of RSUs (restricted stock units) On top of RSUs, you can benefit from our attractive ESPP (employee stock purchase plan) Gym membership/sports gears by Cultfit. Wellness Coach app, with 3,000+ on-demand sessions, daily interactive classes, audiobooks, and unlimited private coaching. Private medical insurance plan for you and your family. Life Insurance covered by S1 (for employees) Telemedical app consultation (Practo)

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.



  • india SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Anywhere in India/Multiple Locations Deqode Full time

    Experience: 3+ YearsNotice Period: 30 DaysLocation: Pan Experience in writing EDR behavior detection rules - APTs- Experience in writing rules for MITRE ATT&CK techniques and tactics- Malware analysis and detection, reverse engineering- MAD (Mitre ATT&CK defender certified)- For the Rules team - strong windows / linux internals, attack techniques, APT &...


  • Anywhere in India,Multiple Locations Deqode Full time

    Experience: 3+ YearsNotice Period: 30 DaysLocation: Pan Experience in writing EDR behavior detection rules - APTs- Experience in writing rules for MITRE ATT&CK techniques and tactics- Malware analysis and detection, reverse engineering- MAD (Mitre ATT&CK defender certified)- For the Rules team - strong windows / linux internals, attack techniques, APT &...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around. Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around. Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your...


  • India Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around. Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your community who...


  • Anywhere in India/Multiple Locations Deqode Full time

    Experience: 3+ YearsNotice Period: 30 DaysLocation: Pan Experience in writing EDR behavior detection rules - APTs Experience in writing rules for MITRE ATT&CK techniques and tactics Malware analysis and detection, reverse engineering MAD (Mitre ATT&CK defender certified) For the Rules team strong windows / linux internals, attack techniques, APT & Breaches,...


  • India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • india SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Malware Analyst

    1 week ago


    Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    Job Description:We are looking for a talented Malware Analyst to join our cybersecurity squad. The ideal candidate should have 4 to 6 years of experience diving into malware samples to grasp their behavior, functionalities, and potential impacts on systems and networks. The Malware Analyst will have a key role in spotting and mitigating security threats,...


  • Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...


  • India Sophos Full time

    **Role Summary** **What you will do**: - You will be analyzing new malware and spam samples, developing protection against them and handling other protection issues reported by our customers in a timely manner and with quality. - Analyze files reported by our customers to determine their type and risk level. - Create first-line detection signatures for new...

  • Malware Analyst

    4 weeks ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    4 days ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    3 weeks ago


    Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    4 weeks ago


    Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    4 weeks ago


    Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    3 weeks ago


    Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...


  • india Next-Link Full time

    Job Description Cyber Security Incident Response Team Officer - Brussels - 12 monthsOne of our important clients is currently looking for a Cyber Security Incident Response Team Officer for a 12-month contract in Brussels. The rate is negotiable.Incident handlingAs member of the dynamic team you will need to be able to respond adequately to cyber security...