Security Researcher

3 days ago


India Microsoft Full time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.
- Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond._

**Responsibilities**:

- Conduct in-depth analysis and research on cloud and containerized environments to identify threats, vulnerabilities and potential risks.
- Investigate, analyze, and learn from security researchers, attackers, and real incidents in order to develop durable detection strategies across the entire kill-chain.
- Work with other internal and external teams to forge new defenses, concepts that help mature Microsoft security products.
- Demonstrate leadership in an exceptionally challenging and rewarding environment and influence the organization.
- Build tools and automation to improve productivity.

**Qualifications**:

- 6+ years of hands-on experience with a background in the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps, AI Apps, and Oauth Apps.
- 3+ years of experience querying and analysing large datasets, including experience building automated reports, alerting, workflows, and/or business intelligence solutions. (e.g. SQL, Python, KQL/Azure Data Explorer, Excel, PowerBI, etc.).
- Previous experience with Azure\AWS\GCP and\or Kubernetes and containers security.
- B.Tech./M.Tech. degree in Computer Science or a related technical discipline.
- Team player with excellent collaboration, and communication skills.
- Strong problem-solving skills and the ability to navigate ambiguity and make informed decisions in a fast-paced environment.

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:

- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

**#MSecR** #MSFTSecurity #CloudComputing #DataAnalytics #CyberThreatHunting #CyberSecurity #ContainerSecurity #AzureContainers #LargeScaleData #KQL #PowerBI #Python #Kubernetes


  • Security Researcher

    2 weeks ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in information security training, cyber ranges, online labs and...

  • Security Researcher

    4 weeks ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...

  • Security Researcher

    4 weeks ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts! Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in information security training, cyber ranges, online labs and...

  • Security Researcher

    2 weeks ago


    India Altered Security Full time

    This position is not for SOC/SIEM candidates . We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts! Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in information...

  • Security Researcher

    2 weeks ago


    India Altered Security Full time

    This position is not for SOC/SIEM candidates. We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security...


  • India Altered Security Full time

    We are looking for top Azure Cloud Security Researchers (Remote) with demonstrable expertise to join our team of experts Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in information security training, cyber ranges, online...


  • India Altered Security Full time

    We are looking for top Azure Cloud Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs...


  • India Altered Security Full time

    We are looking for top Azure Cloud Security Researchers (Remote) with demonstrable expertise to join our team of experts! Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in information security training, cyber ranges, online...


  • india Altered Security Full time

    This position is not for SOC/SIEM candidates . We are looking for top Azure Cloud Security Researchers (Remote) with demonstrable expertise to join our team of experts! Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in...


  • India Altered Security Full time

    This position is not for SOC/SIEM candidates. We are looking for top Azure Cloud Security Researchers (Remote) with demonstrable expertise to join our team of experts!Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information...

  • Security Researcher

    2 weeks ago


    India SecLogic INC Full time

    Company Description SecLogic is a cloud security product company. Our flagship suite, CYBERQ SHIELD provides accurate insight into their cloud risk exposure by using advanced system misconfigurations, vulnerability and threat detection technology. We provide holistic risk insights across the threat landscape, analyzing risk exposure through trusted...

  • Security Researcher

    2 weeks ago


    India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • India Trana Full time

    🚀 Join Trana as a Security Researcher Intern! 🚀Location: RemoteDuration: 3-6 months (with potential for extension)Trana is on the lookout for a passionate Security Researcher Intern to join our team. This is a paid internship where you'll get hands-on experience in the world of cybersecurity, working on real projects that make a difference.What You'll...


  • India Collabera Digital Full time

    Mandatory Skill :Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis. Solid programming skills in scripting languages such as Python, Java, or JavaScript.Key Responsibilities : Conduct thorough research on SaaS applications to analyze data flows and identify application functionalities. Employ tools such as...

  • Office Coordinator

    2 weeks ago


    India Gulf Researcher Full time

    Location: Gurugram Gulf Researcher is a leading research firm in the Middle East, providing bespoke and on-demand research for its clients spanning various domains. With our headquarters in Bahrain, we have recently expanded our operations internationally and have set up a new office in Gurgaon, India. We continuously seek to attract talented, motivated, and...

  • Security Researcher

    2 weeks ago


    India CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the confidentiality of what we...

  • Security Researcher

    4 weeks ago


    india CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the...


  • india Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • India Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...

  • Researcher

    4 weeks ago


    India Ashoka University Full time

    **Reports to**: Director, Ashoka Centre for a People-Centric Energy Transition **Location**:Okhala Office, Delhi **Experience (in years)**:8 to 18 years*** **Nature of work**:Full Time/Part-Time **About Ashoka University**: 10 years ago, we embarked on a journey to establish a world-class, multi-disciplinary, liberal arts and sciences university in...