Staff Windows Security Researcher

3 settimane fa


Roma, Italia SentinelOne A tempo pieno

**About Us**:
SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed - to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

**What are we looking for?**:
We are looking for talented security researchers, people who look at the world differently, who explore, "hunt" and live to beat the system and challenge it. People who are in pursuit of outsmarting the malware and overcoming it.

**Why us?**:
Because you will work on real-world problems with risks of millions of dollars (protecting against Ransomware and other threats) and make an impact by preventing our customers from appearing in global news after being attacked. You will be joining a technologically cutting-edge project and will be able to influence the architecture, design, and building of our core platform. You will meet extraordinary challenges and work with the very BEST in the industry.

**What will you do?**:
You'll be part of an exceptional research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team leads the vulnerabilities, exploits and anti-tampering research for all of our security products under all platforms. The team does it by performing in-depth analysis and research of vulnerabilities and exploits, while also being responsible for closing the loop through the development and deployment of detection assets to millions of endpoints across the globe. You'll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be focus on research and detection & protection assets.

Research
- Assessing and evaluating our detection and protection coverage against in the wild vulnerabilities, exploits, and anti-tampering techniques.
- Closing the loop by conducting research to discover and implement innovative solutions for these security challenges.
- Initiate and propose new features and capabilities, leveraging personal experience and expertise in security research.
- Perform strategic long-term research projects that involve deep research of OS internals, new detection techniques, and novel threats.
- Continually learn about emerging vulnerabilities, exploits, threats, techniques, and new technologies on a regular basis.
- As a security research expert, you'll collaborate with many teams to help and support their work using your expertise, knowledge, or research.

Detection And Protection assets
- You'll be responsible for developing the new detection content for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe.
- You'll be responsible for the quality and accuracy of the deliverables that you'll create and be accountable for them.
- You'll create, maintain, and improve existing infrastructure and tools that are being used by the team.

You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

**What experience or knowledge should you bring?**:

- 5+ years of security research experience.
- Windows Kernel development and/or research.
- Good understanding of vulnerabilities and exploits.
- Excellent and deep understanding of Windows Internals (both UM and KM) -- Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes.
- Ability to perform both offensive and defensive security research
- Proven experience (at least 3 years) with code-level malware analysis (statically and dynamically) and reverse engineering (x86/x64).
- Experience and familiarity with the malware world, e.g., how the malware operates, techniques, infamous families.
- Experienced with analysis tools, such as IDA, WinDBG, SysInternals, and more
- Experienced with C, C++, and Python programming.
- Independent - capable of learning new topics alone and working independently.
- Team player - the job will require you to coordinate and collaborate your work with other entities in the company.
- Good understanding of existing EDR, EPP, and AV internals.
- Knowledge and/or experience developing bypasses or self-protection mechanisms for EDR, EPP, and AV te


  • Staff Malware Researcher

    2 settimane fa


    Roma, Italia SentinelOne A tempo pieno

    SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at...


  • Roma, Provincia di Roma, Italia Evaluating srl A tempo pieno

    Siamo alla ricerca urgente per un attività in ambito IAM e Cyber Security Application Management di una figura di System Engineer Windows/VMWARE da inserire full time presso il presidio del nostro cliente con una presenza di 4 gg e 1 gg in remote . attività: Sistemista Windows con esperienza su piattaforme di virtualizzazione / containerizzazione...


  • Roma, Italia Evaluating srl A tempo pieno

    Siamo alla ricerca urgente per un attività in ambito IAM e Cyber Security Application Management di una figura di System Engineer Windows/VMWARE da inserire full time presso il presidio del nostro cliente con una presenza di 4 gg e 1 gg in remote . attività: Sistemista Windows con esperienza su piattaforme di virtualizzazione / containerizzazione...


  • Roma, Italia Evaluating srl A tempo pieno

    Siamo alla ricerca urgente per un attività in ambito IAM e Cyber Security Application Management di una figura di System Engineer Windows/VMWARE da inserire full time presso il presidio del nostro cliente con una presenza di 4 gg e 1 gg in remote . attività: Sistemista Windows con esperienza su piattaforme di virtualizzazione / containerizzazione...

  • Security Specialist

    2 settimane fa


    Roma, Italia EIES GROUP A tempo pieno

    Il Gruppo EIES, composto da Energent, I&M, Enway e Skienda è unarealtà di consulenza e di prodotto consolidata nel mercato delle soluzioni e dei servizi ICT . Per ampliamento dell’organico ricerchiamo un Security Specialist che abbia competenze su ambiti quali: vulnerability assessment;query tuning;ethical hacking;event correlation;network...


  • Roma, Italia Evaluating srl A tempo pieno

    Siamo alla ricerca urgente per un attività in ambito IAM e Cyber Security Application Management di una figura di System Engineer Windows/VMWARE  da inserire full time presso il presidio del nostro cliente con una presenza di 4 gg  e 1 gg in remote .attività:Sistemista Windows con esperienza su piattaforme di virtualizzazione / containerizzazione...


  • Roma, Lazio, Italia Evaluating srl A tempo pieno

    Siamo alla ricerca urgente per un attività in ambito IAM e Cyber Security Application Management di una figura di System Engineer Windows/VMWARE da inserire full time presso il presidio del nostro cliente con una presenza di 4 gg e 1 gg in remote .attività:Sistemista Windows con esperienza su piattaforme di virtualizzazione / containerizzazione...


  • Roma, Italia team.blue A tempo pieno

    The business Meet team.blue – the force behind the digital transformations of over 2.5 million customers across Europe. Our mission? Empower them to thrive in the online world, from building and growing to scaling their digital presence. We provide an array of digital tools, including domains, hosting, email, VPS, and applications, through a collection of...


  • Roma, Italia Bridgestone A tempo pieno

    **Chemist Materials Researcher**: **POSITION SNAPSHOT**: - JobReq ID: 48932- Type of work: Hybrid- Type of contract: Open-ended/permanent- Full/Part Time: Full time- Location: ROMA, IT**OUR COMPANY**: Bridgestone in Europe, CIS, Middle East, India and Africa (BSEMIA), headquartered in Zaventem (Belgium), is a subsidiary of Bridgestone Corporation, a global...


  • Roma, Italia Project Consulting srl A tempo pieno

    Junior Security Specialist Within the Cyber Security Business Unit, in which Project Consulting has invested heavily, we have acquired important projects on the following topics:: Intrusion detection & Hethical Haking, Vulnerability Assessment, Log analysis, SIEM (Security Information and Event Management). The company is therefore expanding its team of...

  • System Engineer

    1 settimana fa


    Roma, Italia Laser Romae A tempo pieno

    Sei un/una Sistemista e ti piacerebbe entrare a far parte di un team di professionisti costantemente aggiornati sulle nuove tecnologie? Unisciti al gruppo Laser Romae! Siamo una PMI Innovativa e operiamo nel campo dell’Information Technology. Creiamo prodotti e piattaforme ed eroghiamo servizi e soluzioni custom ad alto contenuto tecnologico in tutto il...


  • Roma, Italia ADECCO ITALIA S.p.A. A tempo pieno

    Adecco Italia, divisione Financial Services, ricerca per società in espansione nel comparto assicurativo una/un : Addetto/a Cyber Security Specialist Il candidato/a, alle dipendenze del Titolare di funzione e sotto la sua supervisione, svolgerà attività di verifica delle vulnerabilità presenti nei sistemi ICT, anche tramite assessment tecnologici e di...


  • Roma, Italia ADECCO ITALIA S.p.A. A tempo pieno

    Adecco Italia, divisione Financial Services, ricerca per società in espansione nel comparto assicurativo una/un : Addetto/a Cyber Security Specialist Il candidato/a, alle dipendenze del Titolare di funzione e sotto la sua supervisione, svolgerà attività di verifica delle vulnerabilità presenti nei sistemi ICT, anche tramite assessment tecnologici e di...

  • Field Security Assistant

    4 settimane fa


    Roma, Italia FAO A tempo pieno

    Job Posting: 17/Apr/2024 Closure Date: 01/May/2024, 4:59:00 PM Organizational Unit: CSL **Job Type**: Staff position Type of Requisition: General Service Grade Level: G-3 Primary Location: Italy-Rome Duration: Fixed-term: two years with possibility of extension Post Number: 0053627 CCOG Code: 2302 **IMPORTANT NOTICE: Please note that Closure Date...


  • Roma, Italia ION Group A tempo pieno

    Home » Jobs » Cyber Security Analyst, Italy The IT/Cyber Security Analyst is a global role within the ION Markets Division. The role will support the division’s security strategy through the identification, mitigation and remediation of information security risks to the business. This role reports to the divisional CISO. As a member of the Markets’ IT...

  • Microsoft System Admin

    4 settimane fa


    Roma, Italia S3K A tempo pieno

    **S3K - Security of the Third Millennium** La nostra Mission nasce dall’esigenza di garantire servizi integrati in ambito **cyber-security e digital,** supportando aziende pubbliche e private nella definizione e implementazione delle più moderne strategie di sicurezza. Mettendo a fattor comune, in un unico gruppo industriale, le esperienze specifiche di...

  • Human Resources Officer

    4 settimane fa


    Roma, Italia FAO A tempo pieno

    Job Posting: 21/Feb/2024 Closure Date: 13/Mar/2024, 5:59:00 PM Organizational Unit: Human Resources Division (CSH) **Job Type**: Staff position Type of Requisition: Professional Project Grade Level: P-2 Primary Location: Italy-Rome Duration: Fixed-term: one year with possibility of extension Post Number: 2010090 - IMPORTANT NOTICE: Please note that...

  • Security Intelligence

    3 settimane fa


    Roma, Italia BIP A tempo pieno

    “Quando si tratta di prevenire attacchi informatici, indosso la mia armatura blu e gestisco le minacce cyber in prima linea.” Se ti rivedi in questa descrizione, continua a leggere per scoprire chi siamo e quali opportunità possiamo offrirti! Hai già sentito parlare di BIP CyberSec? È il Centro di Eccelenza di BIP Groupspecializzato in servizi e...

  • Security Specialist

    7 giorni fa


    Roma, Italia VmWay S.r.l. A tempo pieno

    VmWay Srl, società che offre servizi strutturati nell’ambito ICT, ricerca Specialista di Sicurezza IT a Roma. La figura scelta avrà la responsabilità di: - Assicurare la corretta implementazione dei modelli tecnico/organizzativi per la fase di Risk Assessment - Assicurare la corretta gestione della sicurezza aziendale attraverso l’implementazione...


  • Roma, Italia EUROPA FACTOR SPA A tempo pieno

    EUROPA FACTOR , società sita in Roma, zona Tiburtina, operante nel mercato nazionale dei crediti, in un’ottica di un rafforzamento del dipartimento IT, ricerca una figura di un sistemista Microsoft.Il candidato ideale, oltre ad avere attitudine al problem solving e una buona capacità di comunicazione, sarà in possesso dei seguenti requisiti...