Sr. Threat Hunter @ SentinelOne
placeHybrid
attach_money $117,000
businessHybrid
scheduleFull Time
Posted 22 hours ago
Your Application Journey
Interview
Email Hiring Manager
****** @sentinelone.com
Recommended after applying
Job Details
About SentinelOne Sr. Threat Hunter
At SentinelOne, we’re redefining cybersecurity with AI-powered, data-driven innovation. We build industry-leading products guided by core values and an exceptional company culture.
What are we looking for?
We seek an experienced threat hunter to deliver proactive threat hunting services in FedRAMP-authorized environments. You will create and maintain a library of hunts and rules across Windows, macOS, and Linux with a focus on EDR telemetry, and work closely with cross-functional teams.
Key Responsibilities
- Threat Hunting & Hunt Library Ownership: Design and implement hypothesis-driven hunts aligned with the ATT&CK framework.
- Emerging Threat Response: Triage emerging threats, build focused hunts, and produce client advisories.
- Operational Partner Collaboration: Work with MDR, Incident Response, Labs, and Detection Engineering to tune rules and operationalize IOCs/TTPs.
Required Skills & Experience
- 5+ years in security operations or related disciplines.
- 2+ years of hands-on threat hunting in EDR-centric environments.
- Strong familiarity with EDR telemetry; SentinelOne experience is a plus.
- Proficiency with Python and Git/GitHub workflows.
- Broad OS internals knowledge (Windows, Linux, macOS).
- Experience with MITRE ATT&CK framework and mapping hunts.
- Clear writing skills for client-facing communications.
- U.S. citizenship required due to FedRAMP requirements.
Why Join Us?
This is a cutting-edge role offering collaboration with top cybersecurity professionals. Benefits include medical, dental, vision, 401(k), unlimited PTO, and more.
Key skills/competency
- Threat Hunting
- Cybersecurity
- EDR Telemetry
- FedRAMP
- Python
- Git
- MITRE ATT&CK
- Incident Response
- OSINT
- CTI
How to Get Hired at SentinelOne
🎯 Tips for Getting Hired
- Customize Resumes: Tailor your resume with specific threat hunting experience.
- Research SentinelOne: Understand their products and cybersecurity innovations.
- Highlight EDR Skills: Emphasize proficiency with Python and Git.
- Prepare for Technical Interviews: Be ready to discuss threat hunting frameworks.
📝 Interview Preparation Advice
Technical Preparation
circle
Review EDR telemetry data techniques.
circle
Practice Python scripting for automation.
circle
Study MITRE ATT&CK framework details.
circle
Analyze case studies in threat hunting.
Behavioral Questions
circle
Describe a time you solved complex threats.
circle
Explain your teamwork in high-pressure situations.
circle
Share a challenge encountered in threat hunting.
circle
Discuss how you communicate technical details simply.
Frequently Asked Questions
What experience does SentinelOne look for in a Sr. Threat Hunter?
keyboard_arrow_down
How important is knowledge of the ATT&CK framework for this role?
keyboard_arrow_down
Can Python proficiency boost my application for the Sr. Threat Hunter role at SentinelOne?
keyboard_arrow_down
Is U.S. citizenship mandatory for the SentinelOne Sr. Threat Hunter position?
keyboard_arrow_down
What does collaborating with cross-functional teams involve at SentinelOne?
keyboard_arrow_down