Current jobs related to Senior Security Researcher - hyderabad - Microsoft


  • Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Researcher

    3 months ago


    Hyderabad, India Loginsoft Consulting LLC Full time

    Security Researcher Full Time Position Location: Madhapur, Hyderabad Description: We are seeking a highly skilled and motivated individual to join our Cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets. ...

  • Senior UX Researcher

    3 months ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Hyderabad, India Wells Fargo Full time

    **About this role**: Wells Fargo is seeking a Securities Research Associate... **In this role, you will**: - Work on various work streams that form key components of Wells Fargo's Corporate Banking debt financing, F/X, and/or Rates products, across sectors - Assist in preparing Credit memos, credit reports or annual reviews for corporate clients including...


  • Hyderabad, India Coforge Full time

    Hi , We are actively hiring for Senior Security Analysts for one of our critical projects. We need to fulfill Multiple Security Analysts positions who have experience in Risk/ IAM/ Compliance and Cybersecurity. There are 4 different roles to fill.Please have a look at the JD below and let me share your resumes with me at if your experience matches with the...


  • hyderabad, India Coforge Full time

    Job Title: Senior Security Analyst Skills: Cyber Security/ IAM/ Risk/ Compliance Location: Hyderabad, (Work From Office) Experience: 5+ years Duration: Fulltime Role 1: Senior Security Analyst – Cybersecurity Collaborate with Business, Technology, and Security stakeholders to implement, enhance, and manage security practices and technical solutions...


  • hyderabad, India Coforge Full time

    Job Title:Senior Security AnalystSkills:Cyber Security/ IAM/ Risk/ ComplianceLocation:Hyderabad, (Work From Office)Experience:5+ yearsDuration:FulltimeRole 1: Senior Security Analyst – CybersecurityCollaborate with Business, Technology, and Security stakeholders to implement, enhance, and manage security practices and technical solutions across multiple...


  • Hyderabad, India Coforge Full time

    Job Title:Senior Security AnalystSkills:Cyber Security/ IAM/ Risk/ ComplianceLocation:Hyderabad, (Work From Office)Experience:5+ yearsDuration:FulltimeRole 1: Senior Security Analyst – CybersecurityCollaborate with Business, Technology, and Security stakeholders to implement, enhance, and manage security practices and technical solutions across multiple...


  • Hyderabad, India Coforge Full time

    Hi , We are actively hiring for Senior Security Analysts for one of our critical projects. We need to fulfill Multiple Security Analysts positions who have experience in Risk/ IAM/ Compliance and Cybersecurity. There are 4 different roles to fill.Please have a look at the JD below and let me share your resumes with me at amit.4.chauhan@coforge.com if your...


  • Hyderabad, India Coforge Full time

    Hi , We are actively hiring for Senior Security Analysts for one of our critical projects. We need to fulfill Multiple Security Analysts positions who have experience in Risk/ IAM/ Compliance and Cybersecurity. There are 4 different roles to fill.Please have a look at the JD below and let me share your resumes with me at amit.4.chauhan@coforge.com if your...


  • Hyderabad, India Coforge Full time

    Hi , We are actively hiring for Senior Security Analysts for one of our critical projects. We need to fulfill Multiple Security Analysts positions who have experience in Risk/ IAM/ Compliance and Cybersecurity. There are 4 different roles to fill. Please have a look at the JD below and let me share your resumes with me at if your experience matches with...


  • Hyderabad, India Coforge Full time

    Job Title: Senior Security AnalystSkills: Cyber Security/ IAM/ Risk/ ComplianceLocation: Hyderabad, (Work From Office)Experience: 5+ yearsDuration: FulltimeRole 1: Senior Security Analyst – Cybersecurity Collaborate with Business, Technology, and Security stakeholders to implement, enhance, and manage security practices and technical solutions across...


  • Hyderabad, India Coforge Full time

    Job Title: Senior Security AnalystSkills: Cyber Security/ IAM/ Risk/ ComplianceLocation: Hyderabad, (Work From Office)Experience: 5+ yearsDuration: FulltimeRole 1: Senior Security Analyst – Cybersecurity Collaborate with Business, Technology, and Security stakeholders to implement, enhance, and manage security practices and technical solutions across...


  • hyderabad, India Coforge Full time

    Job Title: Senior Security AnalystSkills: Cyber Security/ IAM/ Risk/ ComplianceLocation: Hyderabad, (Work From Office)Experience: 5+ yearsDuration: FulltimeRole 1: Senior Security Analyst – Cybersecurity Collaborate with Business, Technology, and Security stakeholders to implement, enhance, and manage security practices and technical solutions across...


  • Hyderabad, India Coforge Full time

    Job Title: Senior Security Analyst Skills: Cyber Security/ IAM/ Risk/ Compliance Location: Hyderabad, (Work From Office) Experience: 5+ years Duration: Fulltime Role 1: Senior Security Analyst – Cybersecurity Collaborate with Business, Technology, and Security stakeholders to implement, enhance, and manage security practices and technical solutions...


  • hyderabad, India Evernorth Health Services Full time

    About Evernorth: Evernorth Health Services, a division of The Cigna Group (NYSE: CI), creates pharmacy, care, and benefits solutions to improve health and increase vitality. We relentlessly innovate to make the prediction, prevention, and treatment of illness and disease more accessible to millions of people. Job Description: Information Protection Senior...


  • hyderabad, India Backbase Full time

    The Job in short No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game. Your core responsibility is to ensure the delivery of secure software. You are the go-to person for...


  • Hyderabad, India Jio Full time

    Company OverviewWe are the force behind the meteoric rise of India's leading telecom operator Jio with 400 Million+ customers. In addition to this, we have also powered an exhaustive list of digital apps & services that have delivered functionality, usability, engagement, scale, and loyalty. We provide solutions for customers (B2C) and enterprises (B2B). Jio...


  • Hyderabad, India Backbase Full time

    No day at Backbase is the same, and even more so for our security engineers. We all know that security and banking need to go hand in hand and with hackers and tech evolving by the day, you’ll need to stay on your toes and ahead of the game.Your core responsibility is to ensure the delivery of secure software. You are the go-to person for security,...


  • Hyderabad, India Bristol Myers Squibb Full time

    Working with Us Challenging. Meaningful. Life-changing. Those aren’t words that are usually associated with a job. But working at Bristol Myers Squibb is anything but usual. Here, uniquely interesting work happens every day, in every department. From optimizing a production line to the latest breakthroughs in cell therapy, this is work that transforms...

Senior Security Researcher

4 months ago


hyderabad, India Microsoft Full time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

If you're out to disrupt #CloudSecurity, come join us working for the largest security company in the world, on the leading planet-scale products At the Microsoft Cloud Security team, we take immense pride in developing a diverse set of security products and services that are leaders in their respective market segments. Our innovative solutions have set new industry standards, earning global recognition safeguarding critical infrastructure at the highest scale. Microsoft Defender for Cloud is a cloud-native application protection platform (CNAPP) designed to protect cloud-based applications running in all major cloud providers, including cloud security posture management (CSPM) that finds weak spots across cloud configuration, helps strengthen the overall security posture and identify risk, and cloud workload protection (CWP) which identifies real-time attacks and helps the SOC respond and mitigate. We’re a diverse group of talented professionals consisting of software engineers, security researchers, product managers and data scientists collaborating to develop products that secure our customers, including the biggest companies in the world. You will work in a supportive and inclusive environment where you will learn and work alongside the best and brightest minds in the industry, and can make a significant impact, grow your skills and advance your career. More about our work:

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

8+ years of hands-on experience with a background in the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps, AI Apps, and Oauth Apps. 5+ Experience with Azure\AWS\GCP and\or Kubernetes and containers security. 3+ years of experience querying and analysing large datasets, including experience building automated reports, alerting, workflows, and/or business intelligence solutions. (e.g. SQL, Python, KQL/Azure Data Explorer, Excel, PowerBI, etc.). 2+ years' experience working on AI/ML projects B.Tech./M.Tech. degree in Computer Science or a related technical discipline.

Other Requirements Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:

Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Strong understanding of attackers’ mindset and ability to apply defensive tactics to protect against them. Team player with excellent collaboration, and communication skills. Strong problem-solving skills and the ability to navigate ambiguity and make informed decisions in a fast-paced environment

/span> .

Responsibilities

Conduct in-depth analysis and research on cloud and containerized environments to identify threats, vulnerabilities and potential risks. Investigate, analyse, and learn from security researchers, attackers, and real incidents in order to develop durable detection strategies across the entire kill-chain. Work with other internal and external teams to forge new defences, concepts that help mature Microsoft security products. Demonstrate leadership in an exceptionally challenging and rewarding environment and influence the organization. Build tools and automation to improve productivity. Provide subject matter expertise to customers based on industry attack trends and product capabilities. Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect