Senior Security Researcher

Microsoft

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

If you're out to disrupt #CloudSecurity, come join us working for the largest security company in the world, on the leading planet-scale products! ???? At the Microsoft Cloud Security team, we take immense pride in developing a diverse set of security products and services that are leaders in their respective market segments. Our innovative solutions have set new industry standards, earning global recognition safeguarding critical infrastructure at the highest scale. Microsoft Defender for Cloud is a cloud-native application protection platform (CNAPP) designed to protect cloud-based applications running in all major cloud providers, including cloud security posture management (CSPM) that finds weak spots across cloud configuration, helps strengthen the overall security posture and identify risk, and cloud workload protection (CWP) which identifies real-time attacks and helps the SOC respond and mitigate. We’re a diverse group of talented professionals consisting of software engineers, security researchers, product managers and data scientists collaborating to develop products that secure our customers, including the biggest companies in the world. You will work in a supportive and inclusive environment where you will learn and work alongside the best and brightest minds in the industry, and can make a significant impact, grow your skills and advance your career. More about our work: https://learn.microsoft.com/en-us/azure/defender-for-cloud/defender-for-cloud-introduction https://azure.microsoft.com/en-gb/products/defender-for-cloud/

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

  • Conduct in-depth analysis and research on cloud and containerized environments to identify threats, vulnerabilities and potential risks.
  • Investigate, analyse, and learn from security researchers, attackers, and real incidents in order to develop durable detection strategies across the entire kill-chain.
  • Work with other internal and external teams to forge new defences, concepts that help mature Microsoft security products.
  • Demonstrate leadership in an exceptionally challenging and rewarding environment and influence the organization.
  • Build tools and automation to improve productivity.
  • Provide subject matter expertise to customers based on industry attack trends and product capabilities.
  • 8+ years of hands-on experience with a background in the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps, AI Apps, and Oauth Apps.
  • 5+ Experience with Azure\AWS\GCP and\or Kubernetes and containers security.
  • 3+ years of experience querying and analysing large datasets, including experience building automated reports, alerting, workflows, and/or business intelligence solutions. (e.g. SQL, Python, KQL/Azure Data Explorer, Excel, PowerBI, etc.).
  • 2+ years' experience working on AI/ML projects
  • B.Tech./M.Tech. degree in Computer Science or a related technical discipline.

Other Requirements

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:

Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

  • Strong understanding of attackers’ mindset and ability to apply defensive tactics to protect against them.
  • Team player with excellent collaboration, and communication skills.
  • Strong problem-solving skills and the ability to navigate ambiguity and make informed decisions in a fast-paced environment

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Read Full Description
Confirmed 23 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles