Threat Hunter 2

1 week ago


Hyderabad, Telangana, India Microsoft Full time

We are the Microsoft 365 Defender team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries.

Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable partnerships.

As the Research organization within Defender, it's our job to stay one step ahead of malicious adversaries and predict the threats of the future.

We work with partners across Microsoft to innovate new approaches for detecting and tracking threats, attacker techniques, their tools and infrastructure.

We are always learning. Insatiably curious. We lean into uncertainty, take risks, and learn quickly from our mistakes. We build on each other's ideas, because we are better together. Together we make a difference to all of our customers, from end-users to Fortune 50 enterprises. Our security products are brought together in the Microsoft 365 Defender (M365D) suite.

M365D enables Microsoft's enterprise customers to detect, investigate, understand, and respond to advanced threats on their networks via a combination of behavioral sensors, security analytics, and threat intelligence.

We are looking for Threat Hunters to join our endpoint hunting team.

In this role you will use deep knowledge of the attacker landscape and rich telemetry from our sensors to perform root-cause analysis and generate custom alerts, ensuring that customers are well equipped to quickly respond to human adversaries identified in their unique environments.

Ensuring that no human adversary can operate silently begins with experts harnessing the powerful optics provided by M365D, across the attacker kill-chain, coupled with world-class detections.

We're looking for a skilled hunters to harness the power of Microsoft's trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of hunting objectives, and drive innovations for detecting advanced attacker tradecraft.


Responsibilities:

  • Perform threat hunting on endpoints by exploring and correlating large data sets resulting in timely alerts for customers
  • Uncover novel attack techniques, monitor and catalog changes in activity group tradecraft
  • Acquire new and leverage existing knowledge of attacker tools, tactics and procedures to improve security posture of customers
  • Effectively engage and collaborate with partners in data science, threat research to develop and maintain highfidelity detection rules
  • Build or identify hunting tools and automations for use in the discovery of human adversaries
  • You would be expected to support a 24/7 operation model that sometimes involve working in night shifts.

Qualifications:


Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.


  • Threat Hunter

    1 week ago


    Hyderabad, Telangana, India SecureWorks India Pvt. Ltd. (7230) Full time

    Secureworks (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native, SaaS security platform and intelligence-driven security solutions, informed by...

  • Threat Hunter II

    1 week ago


    Hyderabad, Telangana, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Threat Hunter Ii

    1 week ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Hyderabad, Telangana, India Microsoft Full time

    We are the Security, Compliance and Management (S+C+M) team; we are committed to defending Microsoft customers from cyber-attacks as well as providing sophisticated tooling for securing important data. S+C fosters an agile development environment, continuously gathering and analyzing data to combat evolving threats. Our mission is to help protect customers...


  • Hyderabad, Telangana, India HSBC Full time

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.HSBC is one of the largest banking and...


  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO ...

  • Lead Consultant

    1 week ago


    Hyderabad, Telangana, India YASH Technologies Full time

    YASH Technologies is a leading technology integrator specializing in helping clients reimagine operating models, enhance competitiveness, optimize costs, foster exceptional stakeholder experiences, and drive business transformation. At YASH, we're a cluster of the brightest stars working with cutting-edge technologies. Our purpose is anchored in a single...

  • SOC Analyst-2

    1 week ago


    Hyderabad, Telangana, India Zelis Full time

    Job Description:Zelis is looking for a skilled and experienced Cybersecurity/Vulnerability Management Analyst with expertise in Web Application Firewall (WAF) technology to join our dynamic cybersecurity team. The successful candidate will be responsible for supporting the management of our vulnerability scanning tool, with a focus on securing our web...

  • SOC Analyst-2

    1 week ago


    Hyderabad, Telangana, India Zelis Full time

    Job Description: Zelis is looking for a skilled and experienced Cybersecurity/Vulnerability Management Analyst with expertise in Web Application Firewall (WAF) technology to join our dynamic cybersecurity team. The successful candidate will be responsible for supporting the management of our vulnerability scanning tool, with a focus on securing our web...


  • Hyderabad, Telangana, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Hyderabad, Telangana, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Associate 1

    1 week ago


    Hyderabad, Telangana, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You'll...

  • Associate 1

    1 week ago


    Hyderabad, Telangana, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You'll...

  • Security Engineer

    1 week ago


    Hyderabad, Telangana, India Microsoft Full time

    Overview Microsoft's Edge and Platform Security Fundamentals (EPSF) team is responsible for securing some of Microsoft's largest and most critical online services in Azure and Windows + Devices. We are a part of Azure Edge + Platform (E+P), a globally distributed team responsible for the platforms and services that enable consistent application development...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, Telangana, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...

  • Network Security

    1 week ago


    Hyderabad, Telangana, India LTIMindtree Full time

    Dear Linkedin Team, We are hiring EXP: 8-12yrs Skill: 1.Network Security 2. End point Security & Threat Detection 3. Incident Responses Kindly share profiles to JD: · Experience in detection, analysis and response to cyber incidents. · Develop and implement security monitoring strategies using SIEM tools to identify potential threats in real-time. ·...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Do you love a career where you Experience, Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.Learn how we are redefining the meaning of work, and be a part of the team raved by Clients, Job-seekers and Employees.Jobseeker Video TestimonialsEmployee Glassdoor ReviewsIf you are a...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Overview:We are a leadingAI-driven Global Supply Chain Solutions Software Product Companyand one of Glassdoor's "Best Places To Work"Scope:Blue Yonder is seeking a "Hands-on" Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of the organization and promoting...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Overview: We are a leading AI-driven Global Supply Chain Solutions Software Product Company and one of Glassdoor's "Best Places To Work". Scope: Blue Yonder is seeking a "Hands-on" Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of the organization and...