Full-Time

Senior Windows Security Researcher

Confirmed live in the last 24 hours

SentinelOne

SentinelOne

1,001-5,000 employees

Autonomous cybersecurity solutions for endpoints

No salary listed

Senior

No H1B Sponsorship

Remote in Italy

Currently for this role in Italy we are able to consider only candidates that are already eligible to work in the EU at the time of applying. Optionally for those willing to relocate to the Czech Republic, relocation assistance is available for any candidates that are already eligible to work in the EU at the time of applying.

Category
Cybersecurity
IT & Security
Required Skills
Assembly
C/C++
Requirements
  • 3+ years of hands-on experience in security research, ideally focused on Windows platforms.
  • Strong knowledge of Windows Kernel development and/or low-level research.
  • Deep understanding of vulnerabilities and exploitation techniques targeting Windows (both usermode and kernelmode).
  • Excellent understanding of Windows Internals, including components like processes and threads, memory management, IPC, security models, system services, and tracing mechanisms.
  • Proven ability to conduct both offensive and defensive security research.
  • At least 3 years of experience in reverse engineering (x86/x64, static and dynamic).
  • Solid understanding of C, C++, and assembly, especially for analyzing low-level code and understanding system behavior.
  • Hands-on experience with analysis tools such as IDA, Ghidra, WinDBG, SysInternals, etc.
  • Good understanding of EDR, EPP, and AV internals.
Responsibilities
  • Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
  • Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
  • Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
  • Perform strategic long-term research projects that involve deep research of Windows OS internals, new detection techniques, and novel threats.
  • Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
  • Collaborate with many teams to help and support their work using your expertise, knowledge, or research.
  • Developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
  • Responsible for the quality and accuracy of the deliverables that you’ll create and be accountable for them.
  • Create, maintain, and improve existing infrastructure and tools that are being used by the team.
  • Encouraged to write white papers, blogs, and articles (but only if you wish to).
Desired Qualifications
  • Experience developing EDR/EPP bypasses or self-protection mechanisms.
  • Windows driver development.
  • Modern exploit mitigations and their bypass techniques (e.g., CFG, HVCI, PatchGuard).
  • Threat emulation, red teaming, or malware simulation frameworks.
  • Publishing technical research (e.g., CVEs, blogposts, or conference talks).

SentinelOne provides security solutions that protect computers, cloud services, and user identities from cyber threats. Their main product is an AI-powered platform that helps prevent, detect, respond to, and analyze security incidents. This platform can identify both known and unknown threats, such as malware and ransomware, by monitoring behavior in real-time and automatically responding to attacks. What sets SentinelOne apart from its competitors is its ability to offer fully automated responses to threats, which allows for quick elimination of risks without needing human intervention. The company's goal is to ensure that businesses, especially in critical sectors like finance and healthcare, have the best possible protection against constantly evolving cyber threats.

Company Size

1,001-5,000

Company Stage

IPO

Headquarters

Mountain View, California

Founded

2013

Simplify Jobs

Simplify's Take

What believers are saying

  • FedRAMP High Authorization expands SentinelOne's reach into the public sector.
  • Partnership with Cymulate enhances threat exposure validation and real-time response.
  • 'Athena' AI launch positions SentinelOne as a leader in AI cybersecurity innovation.

What critics are saying

  • 'Bring Your Own Installer' EDR bypass exposes potential vulnerabilities in SentinelOne's systems.
  • Increased competition from new AI-based security solutions entering the market.
  • Resource allocation for partnerships may impact focus on core cybersecurity offerings.

What makes SentinelOne unique

  • SentinelOne integrates AI for real-time threat detection and automated response.
  • Recognized as a Visionary in Gartner's Endpoint Protection Magic Quadrant.
  • First to be certified as a true antivirus replacement for multiple OS platforms.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Medical, Vision, Dental, 401(k), Commuter, Health and Dependent FSA

Unlimited PTO

Industry leading gender-neutral parental leave

Paid Company Holidays

Paid Sick Time

Employee stock purchase program

Disability & life insurance

Employee assistance program

Gym membership reimbursement

Cell phone reimbursement

Numerous company-sponsored events

Growth & Insights and Company News

Headcount

6 month growth

1%

1 year growth

0%

2 year growth

0%
Have I Been Hacked Check
May 15th, 2025
FedRAMP High Authorization Expands Cybersecurity AI Solutions for the Public Sector, according to SentinelOne (NYSE: S).

With the launch of its FedRAMP Authorized Services, SentinelOne (NYSE: S) made a significant step toward expanding its cybersecurity offerings for the public sector.

Digital Journal
May 12th, 2025
Theom Secures $20M for AI Data Governance

Theom, an AI-native Data Operations Center platform, has raised $20 million in a Series A funding round led by Wing VC, with participation from Sentinel One, Snowflake, and Databricks. The funding will enhance product innovation, expand the team, and improve go-to-market strategies. Theom addresses data governance and security challenges in AI environments by providing real-time data insights and prioritization, positioning data as the new security boundary.

Daily Security Review
May 7th, 2025
"Bring Your Own Installer" EDR Bypass Used in Ransomware Attack Targeting SentinelOne

"Bring Your Own Installer" EDR bypass used in ransomware attack targeting SentinelOne.

VentureBeat
May 2nd, 2025
Rsac 2025: Why The Ai Agent Era Means More Demand For Cisos

Join our daily and weekly newsletters for the latest updates and exclusive content on industry-leading AI coverage. Learn More. While over 20 vendors announced agentic AI-based security agents, apps and platforms at RSAC 2025, the most insightful news from the conference is a rare, encouraging trend for security leaders. For the first time in three years, overall cybersecurity effectiveness has improved.Scale Venture Partners (SVP) recently released the 2025 Cybersecurity Perspectives Report, which shared that the average effectiveness of cybersecurity protections improved for the first time in three years, increasing to 61% efficacy this year from 48% in 2023. According to the report, “70% of security leaders were most protected against general phishing attacks, with only 28% of firms reporting compromise.”SVP also found that 77% of CISOs believe protecting AI/ML models and data pipelines is a priority to improve their security posture by 2025, up from 55% last year. Notably, given the influx of new agentic AI solutions announced at RSAC, 75% of firms expressed interest in leveraging AI to automate SOC investigations using AI agents to triage large volumes of security alerts to prevent security incidents.Source: Scale Venture Partners, Cybersecurity Perspectives 2025 report.SVP’s rise in efficacy numbers isn’t accidental; they result from CISOs and their teams adopting automation at scale while successfully consolidating their platforms and reducing gaps attackers had walked through in the past

Cyber Technology Insights
May 1st, 2025
SentinelOne Wins Best Endpoint and Cloud Security at 2025 SC Awards

SentinelOne wins Best Endpoint and Cloud Security at 2025 SC Awards.