hero

Companies you'll love to work for.

SOC Analyst

SentinelOne

SentinelOne

IT
United States · Remote
Posted on Saturday, September 16, 2023

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team!

Hiring for this role is limited to US Citizens working on US soil only under various Federal laws and regulations.

What will you do?

  • Engage in diverse responsibilities within the SentinelOne SOC, encompassing continuous monitoring and analysis, threat hunting, security compliance, security event auditing and analysis, rule development and tuning, forensics, and incident response
  • Provide support throughout all stages of the incident response life cycle: 1) Preparation, 2) Detection and Analysis, 3) Containment, Eradication and Recovery, and 4) Post-Event Activity
  • Identify areas for improvement and automation within the SOC and spearhead initiatives to implement your ideas
  • Recognize and propose solutions for gaps in current capabilities, visibility, and security posture
  • Correlate information from disparate sources to develop innovative detection method

What skills and knowledge you should bring?

  • Familiarity with MITRE ATT&CK and Cyber Kill Chain framework
  • Strong background in log/data analytics
  • Broad knowledge and understanding of the cyber incident response process
  • Experience in computer forensics to include host-based disk and memory forensics as well as network forensics
  • Knowledge of common operating systems, networking protocols, and threat tactics, techniques, and procedures
  • Strong problem-solving and troubleshooting skills
  • Willing to work non-standard hours in support of 24/7/365 operations

Why us?

  • You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry.
  • Medical, Vision, Dental, 401(k), Commuter, Health and Dependent FSA
  • Unlimited PTO
  • Industry leading gender-neutral parental leave
  • Paid Company Holidays
  • Paid Sick Time
  • Employee stock purchase program
  • Disability and life insurance
  • Employee assistance program
  • Gym membership reimbursement
  • Cell phone reimbursement
  • Numerous company-sponsored events including regular happy hours and team building events

#LI-MD3

This U.S. role has a base pay range that will vary based on the location of the candidate. For some

locations, a different pay range may apply. If so, this range will be provided to you during the recruiting

process. You can also reach out to the recruiter with any questions.

Base Salary Range
$82,000$112,000 USD

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.