Security Researcher Ii

2 weeks ago


Bengaluru, India Microsoft Full time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions.

The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate.

Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

You’ll be working collaboratively with Engineering, Threat Intelligence and Data Science teams to improve our defense-in-depth capabilities to thwart persistent threats. In addition, you will have the opportunity to contribute to the development and improvement of the toolset and/or detection engines by adding new features and capabilities.
- Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond._

**Responsibilities**:

- Conducting deep research on attacker campaigns and techniques to support durable detection investments and improve customer experience.
- Write generic and durable threat detections based on Static and Dynamic detection engines. Conduct proactive and reactive threat hunting and identify detection issues such as misses or misclassifications from a large-scale dataset.
- Responding to escalations to resolve detection effectiveness issues (misclassified spam/phish and false positives) Design and develop novel threat detection techniques or methodologies from creating proof-of-concept to productizing the solution.
- Engaging and collaborating with diverse partner teams to drive great customer experiences and ensure holistic protection across the Microsoft Security stack.
- Develop and maintain incident response playbooks to improve process and team capabilities.
- Build tools and automation to improve productivity.

**Qualifications**:

- 3+ years of experience querying and analyzing large datasets, including experience building automated reports, alerting, workflows, and/or business intelligence solutions. (e.g. SQL, Python, KQL/Azure Data Explorer, Excel, PowerBI, etc.)
- 2+ years writing detection using Snort, Yara, Sandbox or proprietary detection engine.
- 2+ years performing threat hunting or deep familiarity of incident response procedures, processes, and tools.
- Excellent verbal and written communication skills in English.
- Excellent cross group and interpersonal skills, with the ability to articulate the business need for security or detection improvements.
- Availability and willingness to cover a periodic on-call rotation for the team.



  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Threat Researcher Ii

    4 weeks ago


    Bengaluru, India Safe Securities Full time

    Our vision is to be the **Champions of a Safer Digital Future** and be the **Champions of Change**. We believe in empowering individuals and teams with freedom and responsibility to align their goals such that we all row in the same direction. We are uncomfortably transparent, autonomous & accountable, we have zero tolerance for brilliant jerks, we have...


  • Bengaluru, India StoneX Full time

    OverviewPosition Purpose:StoneX has an opening for an IT Security Operations Analyst II to join an exciting and growing Security Operations team. This position will report to the IT Security Operations Team Lead and will be responsible for investigating, participating in incident response, creating, and improving process and procedures, and providing an...


  • Bengaluru, India Sumo Logic Full time

    Senior Software Engineer-II: Application SecurityApplication Security SREs at Sumo Logic partner with our development teams, Security Operations Center (SOC), to ensure our products are secure and compliant. You will ensure operational excellence, security, and compliance of our entire cloud and technology stack!What you will do:Ensure engineering teams...

  • Security Researcher

    3 weeks ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    1 month ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, India Sumo Logic Full time

    Senior Software Engineer-II: Application Security  Application Security SREs at Sumo Logic partner with our development teams, Security Operations Center (SOC), to ensure our products are secure and compliant. You will ensure operational excellence, security, and compliance of our entire cloud and technology stack! What you will do: Ensure...

  • Security Architect Ii

    3 weeks ago


    Bengaluru, India Akamai Full time

    **Would you enjoy working with cutting-edge web security systems?** **Do you seek hands-on learning experiences on Web Security with a growing global team?** **Join our highly skilled Security team** Our Professional Services team supports major organizations to help make the internet work for them by successfully integrating their websites onto our...


  • Bengaluru, India StoneX Full time

    Overview Position Purpose: StoneX has an opening for an IT Security Operations Analyst II to join an exciting and growing Security Operations team. This position will report to the IT Security Operations Team Lead and will be responsible for investigating, participating in incident response, creating, and improving process and procedures, and...


  • Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...


  • Bengaluru, India McAfee Full time

    **_Role Overview:_**: We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organisation can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll...

  • Security Researcher 2

    1 month ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, India Thermo Fisher Scientific Full time

    As part of evidence synthesis, there are a variety of ways we help our clients and colleagues to: - Understand new indications in context of specific product strategy - Inform planning for primary research, such as choice of patient-reported outcome instruments and comparators - Estimate clinical comparisons of products versus competitors - Provide...

  • Security Researcher

    4 weeks ago


    Bengaluru, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...

  • Security Researcher

    4 weeks ago


    Bengaluru, India Lookout Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...


  • Bengaluru, India PSI CRO Full time

    Company Description PSI is a leading Contract Research Organization with more than 22 years in the industry, offering a perfect balance between stability and innovation to both clients and employees. We focus on delivering quality and on-time services across a variety of therapeutic indications. **Job Description**: Office-based in Bangalore, India **You...


  • Bengaluru, India PSI CRO Full time

    Company Description PSI is a leading Contract Research Organization with more than 27 years in the industry, offering a perfect balance between stability and innovation to both clients and employees. We focus on delivering quality and on-time services across a variety of therapeutic indications. **Job Description**: Office-based in Bangalore, India -...


  • Bengaluru, India Domniclewis Full time

    IS Technical Analyst II - SAP Security and GRCDomnic Lewis is been mandated to hire IS Technical Analyst II - SAP Security and GRC for the Bangalore location.Position Overview:We are seeking a skilled professional to join our team in a role focusing on SAP Security, GRC, and project delivery. The successful candidate will collaborate with our US-led project...