Senior Threat Intelligence Researcher

3 months ago


Bengaluru, India SentinelOne Full time

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

What are we looking for?

We are seeking a highly motivated and skilled individual to join our team as a Senior Threat Intelligence Researcher for Linux research. The ideal candidate should have a solid background in cybercrime investigation, and malware analysis. The candidate will be responsible for conducting in-depth research and analysis of emerging and existing threats, provide actionable intelligence for detection, and possess a deep understanding of the tactics, techniques, and procedures used by ransomware operators and their ecosystem.

What will you do ?

Lead and conduct in-depth research and analysis of emerging and existing cyber threats, including ransomware campaigns, and other sophisticated attacks. Utilize reverse engineering and malware analysis skills to identify and analyze malicious code and artifacts. Create actionable intelligence reports and threat briefings to inform senior management and key stakeholders of the potential risks associated with ransomware groups. keep curating a KB on ransomware operations, their tradecraft, affiliations. Identify and track threat actors, their capabilities, and the infrastructure they use. Analyze malware samples and artifacts to identify their functionality, capabilities, and potential impact. Stay current with emerging malware trends, attack techniques, and evasion tactics. creating and maintaining hunting strategies to keep track of operations and shifting in tactics creating and maintaining hunting strategies to keep track of operations and shifting in tactics- Monitoring malicious infrastructures and extract fingerprints to track C2s

What experience or knowledge should you bring?

Strong knowledge of malware analysis tools and techniques, including static and dynamic analysis, sandboxing, and debugging. + Knowledge of unpacking and deobfuscation. Understanding software vulnerabilities, and ability to implement hunting strategies to track and discover them Knowledge of various threat intelligence frameworks such as the Diamond Model, MITRE ATT&CK. Knowledge of the cyber threat landscape, including actors and TTPs Strong analytical skills, with the ability to identify patterns and trends in large datasets strong knowledge of Yara to track new malware families and knowledge on validation best practices knowledge of Linux Internals, Linux Threats , Extended Berkeley Packet Filter (eBPF) and Linux container rudimentary knowledge about working of EDR in Linux environment familiarity with linux shell scripting (example, bash, zsh, lua) Relevant certifications, such as Certified Malware Analyst (CMA), Certified Reverse Engineering Analyst (CREA), or GIAC Certified Malware Reverse Engineer (GREM) good to have. programming experience with python, perl or lua familiarity with Linux distributions and their differences Why us?
You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry along with competitive compensation. Flexible working hours and hybrid/remote work model. Flexible Time Off. Flexible Paid Sick Days. Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) Generous employee stock plan in the form of RSUs (restricted stock units) On top of RSUs, you can benefit from our attractive ESPP (employee stock purchase plan) Gym membership/sports gears by Cultfit. Wellness Coach app, with 3,000+ on-demand sessions, daily interactive classes, audiobooks, and unlimited private coaching. Private medical insurance plan for you and your family. Life Insurance covered by S1 (for employees) Telemedical app consultation (Practo) Global Employee Assistance Program (confidential counseling related to both personal and work life matters) High-end MacBook or Windows laptop. Home-office-setup allowances (one time) and maintenance allowance. Internet allowances. Provident Fund and Gratuity (as per govt clause) NPS contribution (Employee contribution) Half yearly bonus program depending on the individual and company performance. Above standard referral bonus as per policy. Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings Sodexo food coupons.

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.



  • Bengaluru, India Volvo Group Full time

    India **Position Description** Are you passionate about cybersecurity and staying one step ahead of emerging threats? Are you a seasoned professional with expertise in tactical and strategic intelligence analysis? We are seeking a highly skilled and motivated individual to join our team as a Principal Threat Intelligence Researcher. In this role, you will...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India Securonix Full time

    Salary : 8 - 16 LPAJob Title : Cyber Threat Intelligence AnalystJob Level : Individual ContributorTotal Experience : 3-6 yearsRelevant Experience : 3+ yearsResponsibilities : Cyber Threat Intelligence & Threat Hunting Responsibilities : - Actively monitor, consume, research, and evaluate all-source cyber threat intelligence and perform proactive threat...


  • Bengaluru, India LTIMindtree Full time

    Skills : Threat Intel & HuntingExperience : 8 - 12 yrsLocation : All LTIM Office LocationsJob Description:The offshore TIH Lead will work closely with Onshore offshore team on the Threat Intelligence hunting activities This includes developing methodologies for Threat intelligence Analyze develop disseminate indicators of compromise IOCs launch Threat...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India CYFIRMA Full time

    CYFIRMAis the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • Greater Bengaluru Area, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • Greater Bengaluru Area, India CYFIRMA Full time

    CYFIRMA  is the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...

  • Security Researcher

    2 months ago


    Bengaluru, India Trellix Full time

    Sr Sales Compensation AnalystEngineering - ApprenticeSoftware Development EngineerSecurity Researcher - Malware AnalysisSoftware Development Engineer in Test (SDET)Staff Software Development In Test EngineerEnterprise Account Manager BeneluxSenior Software Quality EngineerFinancial Accountant EMEAFederal Sales Account Manager – ICSenior Software...


  • Bengaluru, India ZeroFOX Full time

    OPPORTUNITY OVERVIEW As a Senior Intelligence Analyst at , you will join ZeroFox’s Collections and Processing (ZCAP) team: a group of highly skilled analysts, collectors, and specialists who dedicate themselves to protecting customers and their assets from digital and physical security threats. With our proprietary hybrid intelligence platforms and...

  • Senior Threat Hunter

    3 weeks ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India Trellix Full time

    Senior Customer Success ManagerPre Sales Solutions EngineerSoftware Development Engineer in Test (SDET)Senior SDETSenior, Product & Business Operations AnalystSenior Software Development Engineer in TestSoftware Development Engineer ,Data ProtectionSenior Product Manager-IISoftware Development EngineerSoftware Engineer - JavaSoftware Development Engineer: C,...

  • Threat Researcher Ii

    3 months ago


    Bengaluru, India Safe Securities Full time

    Our vision is to be the **Champions of a Safer Digital Future** and be the **Champions of Change**. We believe in empowering individuals and teams with freedom and responsibility to align their goals such that we all row in the same direction. We are uncomfortably transparent, autonomous & accountable, we have zero tolerance for brilliant jerks, we have...


  • Bengaluru, India CareerXperts Consulting Full time

    You will work with a forward-thinking cybersecurity specializing in developing cutting-edge browser extensions that protect businesses from emerging threats targeting SaaS applications and identity systems. Their mission is to enhance detection capabilities within the browser, stay ahead of attackers, and establish them as thought leaders in the...


  • Bengaluru, India CareerXperts Consulting Full time

    You will work with a forward-thinking cybersecurity specializing in developing cutting-edge browser extensions that protect businesses from emerging threats targeting SaaS applications and identity systems. Their mission is to enhance detection capabilities within the browser, stay ahead of attackers, and establish them as thought leaders in the...


  • Bengaluru, India CareerXperts Consulting Full time

    You will work with a forward-thinking cybersecurity specializing in developing cutting-edge browser extensions that protect businesses from emerging threats targeting SaaS applications and identity systems. Their mission is to enhance detection capabilities within the browser, stay ahead of attackers, and establish them as thought leaders in the...

  • Threat Hunting Manager

    2 months ago


    Bengaluru, India FICO Full time

    FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential!The Opportunity “As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and...


  • Bengaluru, India Trellix Full time

    Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software...