Security Researcher 2

4 weeks ago


Bengaluru, India Microsoft Full time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

We are seeking a well-rounded Security Researcher with the right blend of creativity, tenacity, and data skills to join Microsoft Email Security Research Team to protect customers from advanced email-borne threats. In this role, your primary responsibilities include (1) researching and understanding email-borne threats (Malware, APT, Phish, SPAM, BEC), (2) writing robust threat detections and (3) doing in depth investigative response to mitigate detection issues faced by Microsoft and customers. You’ll be working collaboratively with Engineering, Threat Intelligence and Data Science teams to improve our defense-in-depth capabilities to thwart persistent threats. In addition, you will have the opportunity to contribute to the development and improvement of the toolset and/or detection engines by adding new features and capabilities.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

• 6+ years of experience investigating and responding to security incidents originating from the web or email (comparable experience in a similar domain will be considered) • 4+ years of experience querying and analyzing large datasets, including experience building automated reports, alerting, workflows, and/or business intelligence solutions. (e.g. SQL, Python, KQL/Azure Data Explorer, Excel, PowerBI, etc.) • 2+ years writing detection using Snort, Yara, Sandbox or proprietary detection engine. • 2+ years performing threat hunting or deep familiarity of incident response procedures, processes, and tools. • Excellent verbal and written communication skills in English. • Excellent cross group and interpersonal skills, with the ability to articulate the business need for security or detection improvements. • Availability and willingness to cover a periodic on-call rotation for the team.

Other Requirements
Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

• 8+ years writing detection using Snort, Yara, Sandbox or proprietary detection engine. • 5+ years performing threat hunting or incident response and deeply familiar with email incident response procedures, processes, and tools. • 3+ years of computer security experience doing threat analysis or reverse engineering. • 3+ years of experience in SOC or Blue team in large-scale computing. • Expert in one or more programming languages: C/C++/C#, Python, R, or Java. • Insatiable curiosity to learn about attacker patterns and behaviors, with a drive to build innovative detections and protections. • Experience working through ambiguity to drive innovations in detections, monitoring, and internal team processes. • Solid understanding of attacker tradecraft associated with email and web-based threats. • Strong ability to use data to “tell a story” and influence decision-making. • Experience creating, using, or contributing to the development and validation of machine learning models.

Responsibilities

As a Security Researcher on the team with a concentration in data analytics, you will be responsible for: • Developing alerting, reporting, and automated detection solutions • Authoring rules and creating new ML features to thwart evolving email-based attacks. • Conducting deep research on attacker campaigns and techniques to support durable detection investments and improve customer experience. • Write generic and durable threat detections based on Static and Dynamic detection engines. • Conduct proactive and reactive threat hunting and identify detection issues such as misses or misclassifications from a large-scale dataset. • Responding to escalations to resolve detection effectiveness issues (misclassified spam/phish and false positives) • Design and develop novel threat detection techniques or methodologies from creating proof-of-concept to productizing the solution. • Engaging and collaborating with diverse partner teams to drive great customer experiences and ensure holistic protection across the Microsoft Security stack. • Develop and maintain incident response playbooks to improve process and team capabilities. • Build tools and automation to improve productivity.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect
  • Security Researcher 2

    4 weeks ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher

    3 weeks ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Security Researcher

    4 weeks ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, Karnataka, India Sentinel Security Full time

    Looking for experienced filed officer to handle security guards and sites for smooth operations. Field officer must be responsible for all security personnel under him. Role includes - 1. Recruitment of security personnel. 2. Training. 3. Attendance collection. 4. Cheque collection. 5. Client Liason Pay: ₹35,000.00 per month **Benefits**: - Health...


  • Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...

  • Security Engineer 2

    1 week ago


    Bengaluru, India Oracle Full time

    Responsible for the planning, design and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures.Career Level -Career Level -Responds to security events, identifying possible intrusions and responding in line with Oracle incident response...


  • Bengaluru, India McAfee Full time

    **_Role Overview:_**: We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organisation can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll...

  • Security Guard

    1 month ago


    Bengaluru, India Gardozo Security Solutions Full time

    Job Requirements Job Title: Security GuardCompany Name: Gardozo Security SolutionsLocation: 4th Block Koramangala, Bangalore, KarnatakaSalary: ₹16,000 - ₹18,000 per monthQualification: 10th Pass and aboveJob Description:Join the team at Gardozo Security Solutions as a Security Guard and perform the following key responsibilities:Accurately maintain...

  • Security Engineer 2

    1 week ago


    Bengaluru, India Oracle Full time

    Responsible for the planning, design and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures. Career Level - Career Level - Responds to security events, identifying possible intrusions and responding in line with Oracle incident response...

  • Security Researcher

    4 weeks ago


    Bengaluru, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...

  • Security Researcher

    4 weeks ago


    Bengaluru, India Lookout Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...

  • Researcher 2

    4 weeks ago


    Bengaluru, India Microsoft Full time

    Overview At Microsoft, we operate the largest collaboration services in the world with 100s of millions of consumer/enterprise mailboxes, documents, and conversations. It represents the world’s largest platform of human collaboration for personal, business, and educational use. Within our Microsoft wide initiative, we are leveraging our deep workload...

  • Researcher 2

    3 weeks ago


    Bengaluru, India Microsoft Full time

    OverviewAt Microsoft, we operate the largest collaboration services in the world with 100s of millions of consumer/enterprise mailboxes, documents, and conversations. It represents the world’s largest platform of human collaboration for personal, business, and educational use. Within our Microsoft wide initiative, we are leveraging our deep workload...

  • Security Researcher

    7 days ago


    Bengaluru, India SHIELD Full time

    SHIELD is the world’s leading risk intelligence company, empowering online businesses to stop fraud, build trust, and drive growth. Powered by the latest AI technology, SHIELD combines cutting-edge device fingerprinting with its proprietary Global Intelligence Network to detect new and unknown fraud threats in real time. SHIELD offers a range of solutions...

  • Security Supervisor

    5 days ago


    Bengaluru, India GPF SECURITY PVT LTD Full time

    We are looking for experinced Security Supervisor for our one of Unit in Bangalore city. Accomodation will be provided. Pay: ₹14,000.00 - ₹16,000.00 per month Schedule: - Day shift COVID-19 considerations: Looking for Vaccinated Ability to commute/relocate: - Bengaluru, Karnataka: Reliably commute or willing to relocate with an employer-provided...


  • Bengaluru, India Oracle Full time

    We are seeking a Security Operations Centre (SOC) analyst to provide monitoring and analysis capability for 24/7 Security Operations Centre (SOC) operations. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Operations Centre, you...


  • Bengaluru, India Tranzeal Incorporated Full time

    Job Title: Security Research Engineer. Location: Bangalore, KA, India. 12+ Months long term contract. Required Skills:.- FIDDLER.- WEBSOCKET.- WIRESHARK.- SAAS.- NETWORK SECURITY. Certifications & Licenses:- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis. Duties:- We are seeking a highly skilled and driven...