Empleos actuales relacionados con Staff Malware Researcher - Madrid - SentinelOne


  • Madrid, España SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Clinical Researcher

    hace 4 días


    Madrid, España Euraxess A tiempo completo

    Organisation/Company Fundació Hospital Universitari Vall d'Hebron- Institut de recerca Department Research Department Research Field Biological sciences Researcher Profile Established Researcher (R3) Positions Postdoc Positions Country Spain Application Deadline 30 Sep 2024 - 23:59 (Europe/Andorra) Type of Contract To be defined Job Status Full-time Hours...

  • Threat Researcher

    hace 4 meses


    Madrid, España Infoblox A tiempo completo

    .It's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed through a...

  • Threat Researcher

    hace 1 mes


    Madrid, España Infoblox A tiempo completo

    .DescriptionIt's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems all managed...


  • Madrid, España SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Madrid, España Infoblox A tiempo completo

    .DescriptionIt's an exciting time to be at Infoblox. Named a Top 25 Cyber Security Company by The Software Report and one of Inc. magazine's Best Workplaces for 2020, we are leading the way to next-level DDI with our Secure Cloud-Managed Network Services, bringing next-level security, reliability, and automation to cloud and hybrid systems—all managed...


  • Madrid, España Acronis A tiempo completo

    Acronis is a world leader in cyber protection—empowering people by providing them with cutting-edge technology that enables them to monitor, control, and protect the data that their businesses and lives depend on. We are looking for someone who is ready to join us in creating a #CyberFit future and protecting the digital world! Acronis brings advanced...

  • Threat Researcher

    hace 5 días


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Researcher to join our Analysis and Research team in EMEA. As a Threat Researcher, you will play a critical role in discovering and assessing threat indicators that appear in the Domain Name System (DNS), identifying and blocking DNS-based infrastructure actors, and building subject matter expertise in...

  • Threat Researcher

    hace 5 días


    Madrid, Madrid, España Infoblox A tiempo completo

    About the RoleWe are seeking a highly skilled Threat Researcher to join our Analysis and Research team in EMEA. As a Threat Researcher, you will play a critical role in discovering and assessing threat indicators that appear in the Domain Name System (DNS), identifying and blocking DNS-based infrastructure actors, and building subject matter expertise in...


  • Madrid, España Euraxess Czech Republic A tiempo completo

    Organisation/Company: Universidad de LeónResearch Field: Engineering » Computer engineeringResearcher Profile: First Stage Researcher (R1)Positions: PhD PositionsCountry: SpainApplication Deadline: 18 Sep 2024 - 14:00 (Europe/Madrid)Type of Contract: PermanentJob Status: Full-timeHours Per Week: 35Offer Starting Date: 1 Dec 2024Is the job funded through...


  • Madrid, España Euraxess A tiempo completo

    Organisation/Company: Fundació Hospital Universitari Vall d'Hebron- Institut de recercaDepartment: Research DepartmentResearch Field: Biological sciencesResearcher Profile: Recognised Researcher (R2)Positions: Postdoc PositionsCountry: SpainApplication Deadline: 30 Sep 2024 - 23:59 (Europe/Andorra)Type of Contract: PermanentJob Status: Full-timeHours Per...


  • Madrid, España Sentinelone A tiempo completo

    SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at...


  • Madrid, España Euraxess Czech Republic A tiempo completo

    Organisation/Company: Universidad de LeónResearch Field: Engineering » Computer engineeringResearcher Profile: First Stage Researcher (R1)Positions: PhD PositionsCountry: SpainApplication Deadline: 18 Sep 2024 - 14:00 (Europe/Madrid)Type of Contract: PermanentJob Status: Full-timeHours Per Week: 35Offer Starting Date: 1 Dec 2024Is the job funded through...


  • Madrid, España Euraxess A tiempo completo

    Organisation/Company: Universidad de LeónResearch Field: Engineering » Computer engineeringResearcher Profile: First Stage Researcher (R1)Positions: PhD PositionsCountry: SpainApplication Deadline: 18 Sep 2024 - 14:00 (Europe/Madrid)Type of Contract: PermanentJob Status: Full-timeHours Per Week: 35Offer Starting Date: 1 Dec 2024Is the job funded through...


  • Madrid, España Euraxess A tiempo completo

    .Organisation/Company: Barcelona Supercomputing Center (BSC)Research Field: Computer science » OtherResearcher Profile: Recognised Researcher (R2)Country: SpainApplication Deadline: 1 Oct 2024 - 00:00 (UTC)Type of Contract: To be definedJob Status: NegotiableIs the job funded through the EU Research Framework Programme? Not funded by a EU programmeIs the...


  • Madrid, España Euraxess A tiempo completo

    .Organisation/Company: University of A CoruñaResearch Field: Engineering » Materials engineering, Engineering » Maritime engineering, Engineering » Industrial engineeringResearcher Profile: Recognised Researcher (R2), Established Researcher (R3)Positions: Postdoc PositionsCountry: SpainApplication Deadline: 9 Sep 2024 - 15:00 (Europe/Brussels)Type of...


  • Madrid, España Euraxess A tiempo completo

    Organisation/Company:Universidad de LeónResearch Field:Engineering » Computer engineeringResearcher Profile:First Stage Researcher (R1)Positions:PhD PositionsCountry:SpainApplication Deadline:18 Sep 2024 - 14:00 (Europe/Madrid)Type of Contract:PermanentJob Status:Full-timeHours Per Week:35Offer Starting Date:1 Dec 2024Is the job funded through the EU...


  • Madrid, España Euraxess Czech Republic A tiempo completo

    Organisation/Company: Universidad de LeónResearch Field: Engineering » Computer engineeringResearcher Profile: First Stage Researcher (R1)Positions: PhD PositionsCountry: SpainApplication Deadline: 18 Sep 2024 - 14:00 (Europe/Madrid)Type of Contract: PermanentJob Status: Full-timeHours Per Week: 35Offer Starting Date: 1 Dec 2024Is the job funded through...


  • Madrid, España Euraxess A tiempo completo

    .Organisation/Company: Centro Nacional de Investigación Sobre la Evolución Humana, CENIEHResearch Field: OtherResearcher Profile: Established Researcher (R3)Positions: Research Support PositionsCountry: SpainApplication Deadline: 15 Oct 2024 - 14:00 (Europe/Madrid)Type of Contract: PermanentJob Status: Full-timeHours Per Week: 38.5Is the job funded through...


  • Madrid, España Euraxess Czech Republic A tiempo completo

    .Organisation/Company: Centro Nacional de Investigación Sobre la Evolución Humana, CENIEHResearch Field: OtherResearcher Profile: Established Researcher (R3)Positions: Research Support PositionsCountry: SpainApplication Deadline: 15 Oct 2024 - 14:00 (Europe/Madrid)Type of Contract: PermanentJob Status: Full-timeHours Per Week: 38.5Is the job funded through...

Staff Malware Researcher

hace 5 meses


Madrid, España SentinelOne A tiempo completo

**About Us**:
SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed - to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

**What are we looking for?**

We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.

**What will you do?**

You'll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. You'll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.

Research
- Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
- Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
- Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
- Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats.
- Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
- As a security research expert, you'll collaborate with many teams to help and support their work using your expertise, knowledge, or research.

Detection And Protection assets
- You'll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
- You'll be responsible for the quality and accuracy of the deliverables that you'll create and be accountable for them.
- You'll create, maintain, and improve existing infrastructure and tools that are being used by the team.

You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

**What experience or knowledge should you bring?**
- 3+ years of security research experience.
- Good understanding of vulnerabilities and exploits.
- Excellent and deep understanding of Linux Internals (both UM and KM) -- Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
- Experience with Containers and K8s.
- Ability to perform both offensive and defensive security research
- Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering.
- Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
- Experienced with analysis and debugging tools, such as IDA, lldb, gdb, and more.
- Experienced with C, C++, and Python programming.
- Independent - capable of learning new topics alone and working independently.
- Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
- Good understanding of existing EDR, EPP, and AV internals.
- Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV technologies

**Why us?**:
Because you will work on real-world problems with risks of millions of dollars (protecting against Ransomware and other threats) and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting-edge project and will be able to influence the architecture, design, and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

**On t