Threat Analyst

1 month ago


hyderabad, India Microsoft Full time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

We are the Microsoft 365 Defender Experts team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries. Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable partnerships. As the Research organization within Defender Experts, it’s our job to stay one step ahead of malicious adversaries and predict the threats of the future. We work with partners across Microsoft to innovate new approaches for detecting and tracking threats, attacker techniques, their tools and infrastructure. We are always learning. Insatiably curious. We lean into uncertainty, take risks, and learn quickly from our mistakes. We build on each other’s ideas, because we are better together. Together we make a difference to all of our customers, from end-users to Fortune 50 enterprises. Our security products are brought together in the Microsoft 365 Defender (M365D) suite. M365D enables Microsoft’s enterprise customers to detect, investigate, understand, and respond to advanced threats on their networks via a combination of behavioral sensors, security analytics, and threat intelligence. We are looking for a Threat Analyst to join our defender Experts team. In this role you will use deep knowledge of the attacker landscape and rich telemetry from our sensors across wide range of Microsoft security products to respond to the potential adversaries or suspicious activities in the customer environment. Ensuring that no human adversary can operate silently begins with experts harnessing the powerful optics provided by M365D, across the attacker kill-chain, coupled with world-class detections. We’re looking for a skilled Threat Detection Engineer to harness the power of Microsoft’s trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of detection development objectives, and drive innovations for detecting advanced attacker tradecraft.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

Qualifications: Bachelor's degree in a relevant field or equivalent work experience. 3-4 years of experience in a SOC environment, with a focus on incident response, threat hunting, and forensics, specifically leveraging M365 Defender. Proficiency in using SIEM tools and other security technologies. Ability to track, analyze, and brief on new and ongoing cyber-attacks with understanding of identity and popular authentication/authorization protocols Experience using analysis tools (e.g. file/network/OS monitoring tools and/or debuggers) and knowledge of operating system internals and security mechanisms Experience in XDR Technolgies MXDR (e.g. Microsoft Defender for XDR) Experience with reverse engineering, digital forensics (DFIR) or incident response, or machine learning models Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks Experience with advanced persistent threats and human adversary compromises Strong understanding of attacker mindset and ability to apply defensive tactics to protect against it Broad, general familiarity with the threat landscape affecting enterprise customers Good verbal and written communication skills in English Cyber security-based certifications such as CISSP, OSCP, CEH, or GIAC certifications.

Responsibilities

Responsibilities: Incident Response: Quickly and effectively respond to security incidents, leveraging your expertise in M365 Defender for threat identification and mitigation. Collaborate with cross-functional teams to coordinate incident response efforts, utilizing M365D features for comprehensive security incident handling. Threat Hunting: Proactively search for indicators of compromise (IoCs) and emerging threats within our environment, utilizing M365 Defender's threat hunting capabilities. Develop and execute threat hunting strategies with a strong emphasis on M365D to identify and neutralize potential security risks. Forensics: Conduct digital forensics investigations to analyze and understand the root cause of security incidents, utilizing M365 Defender logs and data. Document findings and prepare comprehensive incident reports for internal and external stakeholders, incorporating insights from M365D analytics. M365 Defender Expertise: Demonstrate in-depth knowledge and hands-on experience with M365 Defender, including Defender for Endpoint, Defender for Office 365, and Defender for Identity. Utilize M365D features for endpoint protection, email security, and identity threat detection. Security Monitoring: Monitor security alerts and events, ensuring timely identification and escalation of potential threats with a focus on M365 Defender's monitoring capabilities. Utilize M365D and other SIEM tools to enhance the organization's security posture. Collaboration and Communication: Work closely with other SOC team members and IT personnel to share threat intelligence and enhance overall security awareness. Communicate effectively with stakeholders, providing clear and concise updates on incident response activities. Foster collaboration with external partners and vendors, ensuring a cohesive and comprehensive approach to cybersecurity. This role involves working in a 24x7 shift pattern Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect

  • Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Threat Hunter II

    1 week ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Threat Hunter Ii

    1 week ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Malware Analyst

    2 weeks ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Security Analyst 3

    1 week ago


    hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you...

  • Security Analyst 3

    1 week ago


    Hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you will...

  • Security Analyst 3

    1 week ago


    Hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you...

  • Malware Analyst

    1 month ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    1 month ago


    Hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands...

  • Malware Analyst

    1 month ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Security Analyst

    2 weeks ago


    hyderabad, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting...

  • Security Analyst

    2 weeks ago


    Hyderabad/Bhimavaram, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Security Analyst

    4 weeks ago


    Hyderabad/Bhimavaram, IN NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Competitive Analyst

    2 days ago


    Hyderabad, India SutiSoft, Inc. Full time

    Role Description:We are seeking a dedicated and detail-oriented Competitive Analyst to join our team in Hyderabad. In this full-time, on-site role, you will play a critical part in shaping our product strategies by conducting comprehensive market research and gathering vital competitive intelligence. Your primary responsibilities will include analyzing...


  • hyderabad, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • hyderabad, India Coretek Labs India Pvt Ltd Full time

    Job Description : - Technical requirements (applies to both roles) :- Effective technical stakeholder's management- Experience in mentoring and training junior analyst- Presentation and Process development- Excellent written and verbal communication skills- Report creation and project skillsSOC Analyst (Tier 3) - 4+year's experience within a Security...

  • IAM Analyst

    1 week ago


    Hyderabad, India CommScope Full time

    In our 'always on' world, we believe it's essential to have a genuine connection with the work you do.CommScope is recruiting anIdentity and Access Management (IAM) Analystto join our team! This is a hybrid role, and the role will be based in the Hyderabad, India!As an IAM analyst, you will apply security skills to protect enterprise systems, applications,...


  • Hyderabad, India Microsoft Full time

    OverviewDo you love the excitement and learning opportunity to study, analyze and deal with the most complex threats to digital security in today's world? Do you have the "learner" mindset, are willing to un-learn old skills and learn new ones every day? Are you excited by the potential of influencing the state of security of our entire company? If yes, then...


  • Hyderabad, India Microsoft Full time

    Overview Do you love the excitement and learning opportunity to study, analyze and deal with the most complex threats to digital security in today's world? Do you have the "learner" mindset, are willing to un-learn old skills and learn new ones every day? Are you excited by the potential of influencing the state of security of our entire company? If...