Threat Hunter II

4 weeks ago


Hyderabad, India Microsoft Full time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. We are the Microsoft 365 Defender Experts team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries. Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable partnerships. As the Research organization within Defender Experts, it’s our job to stay one step ahead of malicious adversaries and predict the threats of the future. We work with partners across Microsoft to innovate new approaches for detecting and tracking threats, attacker techniques, their tools and infrastructure. We are always learning. Insatiably curious. We lean into uncertainty, take risks, and learn quickly from our mistakes. We build on each other’s ideas, because we are better together. Together we make a difference to all of our customers, from end-users to Fortune 50 enterprises. Our security products are brought together in the Microsoft 365 Defender (M365D) suite. M365D enables Microsoft’s enterprise customers to detect, investigate, understand, and respond to advanced threats on their networks via a combination of behavioral sensors, security analytics, and threat intelligence. We are looking for a Threat Analyst to join our defender Experts team. In this role you will use deep knowledge of the attacker landscape and rich telemetry from our sensors across wide range of Microsoft security products to respond to the potential adversaries or suspicious activities in the customer environment. Ensuring that no human adversary can operate silently begins with experts harnessing the powerful optics provided by M365D, across the attacker kill-chain, coupled with world-class detections. We’re looking for a skilled Threat Detection Engineer to harness the power of Microsoft’s trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of detection development objectives, and drive innovations for detecting advanced attacker tradecraft.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

Bachelor's degree in a relevant field or equivalent work experience. 3-4 years of experience in a SOC environment, with a focus on incident response, threat hunting, and forensics, specifically leveraging Microsoft Defender. Proficiency in using SIEM tools and other security technologies. Ability to track, analyze, and brief on new and ongoing cyber-attacks with understanding of identity and popular authentication/ authorization protocols. Experience using analysis tools (e.g. file/network/OS monitoring tools and/or debuggers) and knowledge of operating system internals and security mechanisms. Experience in XDR Technolgies MXDR (e.g. Microsoft Defender for XDR) Experience with reverse engineering, digital forensics (DFIR) or incident response, or machine learning models. Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks. Experience with advanced persistent threats and human adversary compromises. Strong understanding of attacker mindset and ability to apply defensive tactics to protect against it. Broad, general familiarity with the threat landscape affecting enterprise customers. Good verbal and written communication skills in English. Cyber security-based certifications such as CISSP, OSCP, CEH, or GIAC certifications.

Responsibilities

Incident Response: Quickly and effectively respond to security incidents, leveraging your expertise in Microsoft Defender for threat identification and mitigation. Collaborate with cross-functional teams to coordinate incident response efforts, utilizing Defender features for comprehensive security incident handling. Threat Hunting: Proactively search for indicators of compromise (IoCs) and emerging threats within our environment, utilizing Defender's threat hunting capabilities. Develop and execute threat hunting strategies with a strong emphasis on Defender to identify and neutralize potential security risks. Forensics: Conduct digital forensics investigations to analyze and understand the root cause of security incidents, utilizing Defender logs and data. Document findings and prepare comprehensive incident reports for internal and external stakeholders, incorporating insights from Defender analytics. Expertise: Demonstrate in-depth knowledge and hands-on experience with Defender, including Defender for Endpoint, Defender for Office 365, and Defender for Identity. Utilize Defender features for endpoint protection, email security, and identity threat detection. Security Monitoring: Monitor security alerts and events, ensuring timely identification and escalation of potential threats with a focus on Defender's monitoring capabilities. Utilize Defender and other SIEM tools to enhance the organization's security posture. Collaboration and Communication: Work closely with other SOC team members and IT personnel to share threat intelligence and enhance overall security awareness. Communicate effectively with stakeholders, providing clear and concise updates on incident response activities. Foster collaboration with external partners and vendors, ensuring a cohesive and comprehensive approach to cybersecurity. This role involves working in a 24x7 shift pattern. Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect
  • Threat Hunter

    1 month ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter 2

    1 month ago


    Hyderabad, India Microsoft Full time

    We are the Microsoft 365 Defender team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries. Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable partnerships. As the Research organization within Defender, it’s our job to...

  • Threat Hunter-l3

    1 week ago


    Hyderabad, Telangana, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...

  • Threat Hunter

    1 week ago


    Hyderabad, India SecureWorks India Pvt. Ltd. (7230) Full time

    Secureworks® (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native, SaaS security platform and intelligence-driven security solutions, informed...

  • Cyber Threat Hunter

    1 month ago


    Hyderabad, Telangana, India Tata Consultancy Services Full time

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...


  • Hyderabad, India HSBC Full time

    -Job description Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of...


  • Hyderabad, India Microsoft Full time

    We are the Security, Compliance and Management (S+C+M) team; we are committed to defending Microsoft customers from cyber-attacks as well as providing sophisticated tooling for securing important data. S+C fosters an agile development environment, continuously gathering and analyzing data to combat evolving threats. Our mission is to help protect customers...


  • Hyderabad, India HSBC Full time

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.HSBC is one of the largest banking and...


  • hyderabad, India HSBC Full time

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest...

  • Security Engineer II

    2 weeks ago


    Hyderabad, India JPMorgan Chase & Co. Full time

    You’re at the forefront of delivering secure software solutions. Join us a valued member of a top-performing team.As a Security Engineer II at JPMorgan Chase within the Cybersecurity & technology controls team, you are part of an agile team that works to deliver software solutions that satisfy pre-defined functional and user requirements with the added...

  • Security Engineer II

    2 weeks ago


    hyderabad, India JPMorgan Chase & Co. Full time

    You’re at the forefront of delivering secure software solutions. Join us a valued member of a top-performing team. As a Security Engineer II at JPMorgan Chase within the Cybersecurity & technology controls team, you are part of an agile team that works to deliver software solutions that satisfy pre-defined functional and user requirements with the...

  • Security Engineer II

    3 weeks ago


    Hyderabad, India JPMorgan Chase & Co. Full time

    You’re at the forefront of delivering secure software solutions. Join us a valued member of a top-performing team. As a Security Engineer II at JPMorgan Chase within the Cybersecurity & technology controls team, you are part of an agile team that works to deliver software solutions that satisfy pre-defined functional and user requirements with the added...

  • Security Engineer

    3 days ago


    Hyderabad, India Microsoft Full time

    OverviewMicrosoft’s Edge and Platform Security Fundamentals (EPSF) team is responsible for securing some of Microsoft’s largest and most critical online services in Azure and Windows + Devices. We are a part of Azure Edge + Platform (E+P), a globally distributed team responsible for the platforms and services that enable consistent application...

  • Security Architect Ii

    1 month ago


    Hyderabad, India Stefanini, Inc Full time

    **Role: IT Security Architect (Azure Sentinel, MS Cloud **Security**)** To be part of a global security operations center and be responsible for - proactively identify threats and vulnerabilities; implement industry best practices; participate in the review and resolution of opportunities from both internal and external IT security audits; provide...


  • Hyderabad, India Uber Full time

    **About the Role** Uber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company. The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining...


  • Hyderabad, India Uber Full time

    **About the Role** Uber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company. The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining...

  • Security Engineer

    4 days ago


    hyderabad, India Microsoft Full time

    Overview Microsoft’s Edge and Platform Security Fundamentals (EPSF) team is responsible for securing some of Microsoft’s largest and most critical online services in Azure and Windows + Devices. We are a part of Azure Edge + Platform (E+P), a globally distributed team responsible for the platforms and services that enable consistent application...

  • Security Engineer

    9 hours ago


    Hyderabad, India Microsoft Full time

    Overview Microsoft’s Edge and Platform Security Fundamentals (EPSF) team is responsible for securing some of Microsoft’s largest and most critical online services in Azure and Windows + Devices. We are a part of Azure Edge + Platform (E+P), a globally distributed team responsible for the platforms and services that enable consistent application...

  • Security Engineer

    6 days ago


    Hyderabad, India Microsoft Full time

    Overview Microsoft’s Edge and Platform Security Fundamentals (EPSF) team is responsible for securing some of Microsoft’s largest and most critical online services in Azure and Windows + Devices. We are a part of Azure Edge + Platform (E+P), a globally distributed team responsible for the platforms and services that enable consistent application...


  • hyderabad, India Atyeti Inc Full time

    Role - Software Engineer IIExperience - 6-8 YearsSkills - Ping Federate, ldap as protocol , directory services,ping directory, administrative exp, managing configuration.Notice period - Immediate to 60 Days Max.Location - Mumbai/ HyderabadProcess Overview*Global Information Security (GIS) – Identity & Authentication Services (IAS) team is responsible for...