M365d - Threat Researcher

1 week ago


Hyderabad, Telangana, India Microsoft Full time

We are the Security, Compliance and Management (S+C+M) team; we are committed to defending Microsoft customers from cyber-attacks as well as providing sophisticated tooling for securing important data.

S+C fosters an agile development environment, continuously gathering and analyzing data to combat evolving threats.

Our mission is to help protect customers with truly innovative proactive protection, advise customers on emerging trends, and engage in valuable partnerships.


As the Research organization within S+C, it's our job to stay one step ahead of malicious adversaries and predict the threats of the future.

We work with partners across Microsoft to innovate new approaches for detecting and tracking threats, attacker techniques, their tools and infrastructure.

We are always learning. Insatiably curious. We lean into uncertainty, take risks, and learn quickly from our mistakes. We build on each other's ideas, because we are better together.

We stand in awe of what humans dare to achieve and are motivated every day to empower others to do and achieve more through our technology and innovation.

Together we make a difference for all of our customers, from end-users to Fortune 50 enterprises.

You can read about the team and its services here - Defender Experts AKA DEX

Responsibilities:

What we build:
We build innovative security and data compliance products. Our security products are brought together in the Microsoft 365 Defender (M365D) suite.

M365D enables Microsoft's enterprise customers to detect, investigate, understand, and respond to advanced threats on their networks via a combination of behavioral sensors, cloud security analytics, and threat intelligence.


The Microsoft Threat Experts Team is looking for threat hunters No matter how sophisticated attacker behaviors become, Microsoft 365 Defender (M365D) will help enterprises detect, investigate, and respond to advanced attacks and data breaches on their networks.

Our team uses deep knowledge of the attacker landscape and rich telemetry from our sensors to perform root-cause analysis and generate custom alerts, ensuring that M365D customers are well equipped to quickly respond to human adversaries identified in their unique environments.


Ensuring that no human adversary can operate silently begins with experts harnessing the powerful optics provided by M365D, across the attacker kill-chain, coupled with world-class detections.

We're looking for a skilled hunter to harness the power of Microsoft's trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of hunting objectives, and drive innovations for detecting advanced attacker tradecraft.


Qualifications:

  • Explore and correlate large data sets to uncover novel attack techniques, monitor and catalog changes in activity group tradecraft, to research and provide new detection mechanisms.
  • Acquire new and leverage existing knowledge of attacker tools, tactics and procedures to improve security posture of customers.
  • Selfdriven and team cooperated research on novel attack techniques to simulate them in lab on endpoints and cloud infrastructure to identify required detection mechanisms.
  • Identify need of required tools for research and analysis and effectively engage and collaborate with partners in engineering and data science to develop and maintain them.
  • Effectively engage and collaborate with partners in data science, threat research to develop and maintain highfidelity detection rules.
  • Build hunting tools and automations for use in the discovery of human adversaries.
You would be expected to support a 24/7 operation model that may sometimes involve working in night shifts.

Required experiences.

  • 5+ years of experience in a technical role in the areas of Security Operations, Malware analysis, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team
  • Comfortable working with extremely large data sets for analysis and visualization, using tools and scripting languages such as: Excel, SQL, Python, Splunk Query Language, Kusto query language and PowerBI
  • Ability to track, analyze, and brief on new and ongoing cyberattacks in cloud infrastructure with understanding on AAD, ADFS and popular authentication/authorization protocols like SAML, OAUTH, OpenID connect
  • Indepth understanding of latest cloudbased techniques used by attackers for persistence, privilege escalation, defense evasion and lateral movement in platforms such as Azure AD, Office 365 and Google Workspace
  • Functional understanding of common threat analysis models such as the Diamond Model, Cyber Kill Chain, and MITRE ATT&CK.
  • Advanced experience using analysis tools (e.g. file/network/OS monitoring tools and/or debuggers) and advanced knowledge of operating system internals and security mechanisms
  • Excellent crossgroup and interpersonal skills, with the abil

  • Threat Hunter 2

    1 week ago


    Hyderabad, Telangana, India Microsoft Full time

    We are the Microsoft 365 Defender team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries. Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable partnerships. As the Research organization within Defender, it's our job to...

  • Threat Hunter Ii

    1 week ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Hyderabad, Telangana, India Loginsoft Consulting LLC Full time

    Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of...


  • Hyderabad, Telangana, India Loginsoft Full time

    Job Type: Full-Time PositionWe are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to provide...


  • Hyderabad, Telangana, India Loginsoft Full time

    We are seeking a highly skilled and motivated individual to join our cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets.Key Responsibilities: Conduct indepth research to identify vulnerabilities affecting our publicfacing assets. Stay...


  • Hyderabad, Telangana, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Hyderabad, Telangana, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Threat Hunter

    1 week ago


    Hyderabad, Telangana, India SecureWorks India Pvt. Ltd. (7230) Full time

    Secureworks (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native, SaaS security platform and intelligence-driven security solutions, informed by...


  • Hyderabad, Telangana, India IT Full time

    Job Description:Minimum of 8 years of experience in incident response, threat intelligence, or threat hunting.Strong grasp of network protocols, traffic analysis methods, and network forensics tools.Comprehensive understanding of Windows OS and Linux internals.Solid coding skills, particularly in Python, Powershell, and Bash.Experience with Zeek scripting is...

  • Threat Hunter II

    1 week ago


    Hyderabad, Telangana, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Hyderabad, Telangana, India swiftsafe Full time

    Location: Remote, INDIAType: Paid Internship (Based on Performance)Job Title: Security Researcher InternWe are seeking a talented Security Researcher Intern to join our cybersecurity team. As a Security Researcher Intern, you will work closely with our experienced cybersecurity professionals to conduct research on emerging security threats and...

  • Security Researcher

    1 week ago


    Hyderabad, Telangana, India Loginsoft Consulting LLC Full time

    Security ResearcherFull Time PositionLocation: Madhapur, HyderabadDescription:We are seeking a highly skilled and motivated individual to join our Cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets.Key Responsibilities:Conduct in-depth...


  • Hyderabad, Telangana, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Hyderabad, Telangana, India HSBC Full time

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.HSBC is one of the largest banking and...


  • Hyderabad, Telangana, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Hyderabad, Telangana, India Loginsoft Full time

    Job Description:Loginsoft, a leader in Threat Intelligence Integrations services, actively seeks talented Security Engineers to support Loginsoft Threat Intelligence services and our customers. We are open to considering candidates who have prior experience in constructing cyber-oriented integrations, particularly those involving multiple vendors.You will be...


  • Hyderabad, Telangana, India Loginsoft Full time

    Job Description : Loginsoft, a leader in Threat Intelligence Integrations services, actively seeks talented Security Engineers to support Loginsoft Threat Intelligence services and our customers. We are open to considering candidates who have prior experience in constructing cyber-oriented integrations, particularly those involving multiple vendors. ...

  • Lead Consultant

    1 week ago


    Hyderabad, Telangana, India YASH Technologies Full time

    YASH Technologies is a leading technology integrator specializing in helping clients reimagine operating models, enhance competitiveness, optimize costs, foster exceptional stakeholder experiences, and drive business transformation. At YASH, we're a cluster of the brightest stars working with cutting-edge technologies. Our purpose is anchored in a single...


  • Hyderabad, Telangana, India SecureWorks India Pvt. Ltd. (7230) Full time

    Title –Windows Sensor Principal Software EngineerTaegis XDR/AgentSecureworks (NASDAQ:SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native, SaaS security...


  • Hyderabad, Telangana, India SecureWorks India Pvt. Ltd. (7230) Full time

    Title –Windows Sensor Principal Software Engineer Taegis XDR/Agent Secureworks (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native,...