Senior Security Researcher

Year    Hyderabad, Telangana, India

Job Description


Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft\xe2\x80\x99s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers\xe2\x80\x99 heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.Come and be part of the team building one of Microsoft\xe2\x80\x99s most exciting security products, Microsoft Defender for Endpoint (MDE). As cyber-attacks have become more sophisticated, MDE helps enterprises detect, investigate, and automatically disrupt advanced attacks and data breaches on their networks. From detecting and disrupting nation state actors to huge ransomware actors in action, our research team brings deep knowledge of the attacker landscape and tradecraft to create the innovations necessary to uncover and protect against even the most well-funded attacker.We are seeking an experienced security researcher who is excited by uncovering unknown attacks to join our research team and focus on detecting and disrupting sophisticated enterprise attacks. The job includes researching novel attack techniques, hunting through our rich sensor data, identifying necessary optics for detecting malicious behavior and crafting detection and protection logic to ensure compromise does not go undetected.Microsoft\xe2\x80\x99s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.Responsibilities:

  • Conduct in-depth investigation and research of endpoint environments and networks to identify threats and sophisticated attack incidents.
  • Respond to, and handle customer or proactive escalations related to hands-on-keyboard attacks.
  • Work with Tier1 personnel, develop analysis methods, and facilitate productivity.
  • Investigate, analyse and learn from attackers and real incidents to develop durable detection and disruption strategies across the entire kill-chain, or product enhancements.
  • Collaborate with multiple product teams to design task mandatory tools, pipelines and metrics, measure and monitor detection effectiveness using a data-driven approach.
Qualifications:
  • B. Tech. in Computer Science, Software or Computer Engineering.
  • 6+ years of experience in cyber security with a background in the modern attacker kill-chain and MITRE ATT&CK, preferably in endpoint-based threat scenarios.
  • Proficient in at least one programming language, such as C# (preferred), Python, or C++.
  • Proficient in at least one query language such as KQL, SQL, Cypher.
  • Excellent cross-group and interpersonal skills.
  • Planning and Execution: Ability to think holistically and strategically. Ability to plan, organize, and manage complex technical challenges/threats.
  • Communication: Conceptualize complex ideas quickly and convey those thoughts to others in a clear, effective manner.
  • Collaboration: Able to work effectively across broad teams and influence stakeholders of all levels and of all disciplines across Microsoft.
  • Collaborate with multiple product teams to implement detection ideas and validate their effectiveness using a data-driven approach.
Preferred qualifications
  • 3+ years of experience as a Tier2 analyst in IT or SOC setting, Security research, Network security analysis or monitoring, Security Automation, or similar.
  • Deep and practical knowledge of OS Internals, and specifically windows internals, Identity and RPC.
  • Full understanding of computer communications, common network protocols, and the OSI model.
Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the .

Microsoft

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3367016
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year