Security Researcher 2

3 weeks ago


Bengaluru, India Microsoft Full time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

We are seeking a well-rounded Security Researcher with the right blend of creativity, tenacity, and data skills to join Microsoft Email Security Research Team to protect customers from advanced email-borne threats. In this role, your primary responsibilities include (1) researching and understanding email-borne threats (Malware, APT, Phish, SPAM, BEC), (2) writing robust threat detections and (3) doing in depth investigative response to mitigate detection issues faced by Microsoft and customers. You’ll be working collaboratively with Engineering, Threat Intelligence and Data Science teams to improve our defense-in-depth capabilities to thwart persistent threats. In addition, you will have the opportunity to contribute to the development and improvement of the toolset and/or detection engines by adding new features and capabilities.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

• 6+ years of experience investigating and responding to security incidents originating from the web or email (comparable experience in a similar domain will be considered) • 4+ years of experience querying and analyzing large datasets, including experience building automated reports, alerting, workflows, and/or business intelligence solutions. (e.g. SQL, Python, KQL/Azure Data Explorer, Excel, PowerBI, etc.) • 2+ years writing detection using Snort, Yara, Sandbox or proprietary detection engine. • 2+ years performing threat hunting or deep familiarity of incident response procedures, processes, and tools. • Excellent verbal and written communication skills in English. • Excellent cross group and interpersonal skills, with the ability to articulate the business need for security or detection improvements. • Availability and willingness to cover a periodic on-call rotation for the team.

Other Requirements
Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

• 8+ years writing detection using Snort, Yara, Sandbox or proprietary detection engine. • 5+ years performing threat hunting or incident response and deeply familiar with email incident response procedures, processes, and tools. • 3+ years of computer security experience doing threat analysis or reverse engineering. • 3+ years of experience in SOC or Blue team in large-scale computing. • Expert in one or more programming languages: C/C++/C#, Python, R, or Java. • Insatiable curiosity to learn about attacker patterns and behaviors, with a drive to build innovative detections and protections. • Experience working through ambiguity to drive innovations in detections, monitoring, and internal team processes. • Solid understanding of attacker tradecraft associated with email and web-based threats. • Strong ability to use data to “tell a story” and influence decision-making. • Experience creating, using, or contributing to the development and validation of machine learning models.

Responsibilities

As a Security Researcher on the team with a concentration in data analytics, you will be responsible for: • Developing alerting, reporting, and automated detection solutions • Authoring rules and creating new ML features to thwart evolving email-based attacks. • Conducting deep research on attacker campaigns and techniques to support durable detection investments and improve customer experience. • Write generic and durable threat detections based on Static and Dynamic detection engines. • Conduct proactive and reactive threat hunting and identify detection issues such as misses or misclassifications from a large-scale dataset. • Responding to escalations to resolve detection effectiveness issues (misclassified spam/phish and false positives) • Design and develop novel threat detection techniques or methodologies from creating proof-of-concept to productizing the solution. • Engaging and collaborating with diverse partner teams to drive great customer experiences and ensure holistic protection across the Microsoft Security stack. • Develop and maintain incident response playbooks to improve process and team capabilities. • Build tools and automation to improve productivity.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect

  • Bengaluru, Karnataka, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense.Menlo is well-funded for growth and our investors...

  • Data Scientist

    3 weeks ago


    Bengaluru, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...

  • Threat Researcher

    3 weeks ago


    Bengaluru, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...

  • Security Researcher 2

    2 months ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher

    4 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    3 weeks ago


    Bengaluru, India INTEL Full time

    Initiates the design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, cryptographic algorithms, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and...

  • Security Researcher

    4 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    4 days ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...

  • Security Researcher

    4 days ago


    Bengaluru, Karnataka, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team.Responsibilities: Enable Cloud risk...

  • Security Researcher

    3 weeks ago


    Bengaluru, India Screenovate Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...

  • Security Researcher

    3 weeks ago


    Bengaluru, India INTEL Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...


  • Bengaluru, Karnataka, India Trellix Full time

    _Job Title:_Web Security Researcher_ Role Overview:_We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development.You will be expected to learn the ins-and-outs of our URL research and response procedures...

  • Security Researcher

    4 days ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...

  • Security Guard

    2 weeks ago


    Yelahanka, Bengaluru, Karnataka, India Sentinel Security Full time

    Looking for experienced security guards and security supervisors for our client in yelahanka. Guards / Supervisors must have experience in security agency. Basic security knowledge. Free accommodation provided Pay: ₹22,000.00 - ₹27,000.00 per month **Benefits**: - Health insurance - Provident Fund Schedule: - Day shift - Night...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You'll have the...


  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Security Researcher II

    2 months ago


    Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Security Researcher

    2 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    2 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...