Threat Intelligence Analyst II

Found in: Talent IN C2 - 2 weeks ago


New Delhi, India Microsoft Full time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

You need to be persuasive in getting buy-in for their ideas both within MSTIC and from key engineering groups across Microsoft, for example the Microsoft Defender anti-malware team, working in partnership with them to protect both Microsoft assets and Microsoft’s wider customer base through improved product and services offerings. You will strengthen existing partnerships and build new ones with key organizations deliver benefit to Microsoft and its customers. Applied knowledge of the phases of a cyber operation - particularly how to work across the phases to uncover new intelligence is essential. You will have experience of working with: products and services to improve security for customers. both strategic and tactical threat intelligence customers, including evaluating their requirements. a diverse organization to gain support for your ideas. Both a demonstrated capability to coherently present potentially sensitive threat intelligence to a wide variety of audiences in public forums and experience working with a variety of external partners working on sensitive threat intelligence issues You will be persuasive in getting buy-in for your ideas both within the Microsoft Threat Intelligence Center and from key engineering groups across Microsoft, working in partnership with them to protect both Microsoft assets and Microsoft’s wider customer base through improved product and services offerings.

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

#MSFTSecurity #MSFTSecurity #MSTIC #MSecR

Responsibilities

In this role you be responsible for identifying and tracking sophisticated adversaries. Successful applicants meet these requirements: In-depth technical knowledge of adversary capabilities, infrastructure, and techniques that can be applied to define, develop, and implement the techniques both to discovery and track the adversaries of today and identify the attacks of tomorrow. Experience producing actionable threat intelligence on targeted and advanced persistent adversaries enabling network and host defenses in external organizations with demonstrable impact. Tracked APT adversaries over a period of at least one year ascertaining and characterizing various TTPs, capabilities, infrastructure, and campaigns. Must have applied knowledge across all critical elements and common data types used in threat intelligence analysis, including malware used in targeted adversary campaigns; host and log forensics including methods of data collection and analytic techniques; and network forensics including common protocols and how those are used in adversary operations. Applied knowledge of a variety of adversary command and control methods and protocols. Experience supporting incident response and deeply familiar with common incident response procedures, processes, and tools.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect
  • Cyber Security Threat Hunter, Analyst

    Found in: Whatjobs IN C2 - 5 days ago


    Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company)A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...

  • Threat Hunter

    Found in: beBee S IN - 2 weeks ago


    New Delhi, India Boston Consulting Group Full time

    WHAT YOU'LL DOThe Boston Consulting Group (BCG) is a general management consulting firm, widely regarded as a global leader in business strategy consulting. The firm has built its worldwide practice on intellectual leadership and has helped change the way many corporations’ approaches, and engage in, competition. Many of BCG's strategic concepts are...

  • Cyber Threat Analyst

    Found in: Whatjobs IN C2 - 6 days ago


    Delhi, India XPT Software Australia Pty Ltd Full time

    Job DescriptionJob Description:·We are seeking an experienced Cyber threat detection engineer.·Duties include proactively searching for threats.·Inspect traffic for anomalies and new malware patterns.·Investigate and analyze logs.·Develop custom content within the SIEM or other network security tools to detect threats and attacks against the...

  • Business Analyst II

    Found in: Whatjobs IN C2 - 6 days ago


    Delhi, India Greenway Health Full time

    Job DescriptionJob TitleBusiness Analyst II - PTODateReports ToVariousGradeOrganizationProduct DevelopmentFLSAJob SummaryThe Business Analyst (BA) role is an expert at gathering, organizing, and assessing information to generate exceptional business decisions. Leveraging the latest business intelligence tools, the BA uncovers the story the data can tell and...

  • Senior Threat Researcher

    Found in: Whatjobs IN C2 - 2 weeks ago


    new delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...

  • Senior Threat Researcher

    Found in: Talent IN C2 - 2 weeks ago


    New Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Senior Threat Researcher

    Found in: Whatjobs IN C2 - 6 days ago


    New Delhi, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Research Analyst I/II

    Found in: Talent IN C2 - 2 weeks ago


    New Delhi, India The International Food Policy Research Institute (IFPRI) Full time

    Job Summary: The International Food Policy Research Institute (IFPRI) seeks a qualified candidate to serve as Research Analyst I / II in its New Delhi Office (NDO). The position will be based in New Delhi India, with frequent travel and extended stays in different parts of rural India, Bangladesh and Nepal. The successful candidate will have experience...

  • Research Analyst I/II

    Found in: Whatjobs IN C2 - 6 days ago


    new delhi, India The International Food Policy Research Institute (IFPRI) Full time

    Job Summary: The International Food Policy Research Institute (IFPRI) seeks a qualified candidate to serve as Research Analyst I / II in its New Delhi Office (NDO). The position will be based in New Delhi India, with frequent travel and extended stays in different parts of rural India, Bangladesh and Nepal. The successful candidate will have experience...

  • Actuarial Analysts II

    Found in: Whatjobs IN C2 - 3 days ago


    Delhi, India My Support Staff Full time

    Job DescriptionExperience Level:Mid-SeniorExperience Required:2 YearsEducation Level:Bachelor's DegreeJob Function:FinanceIndustry:InsuranceTotal Positions:1Relocation Assistance:NoVisa Sponsorship Eligibility:NoOverview:A leading insurance company seeks Actuarial Analysts II to join its Personal Auto and Homeowners Insurance pricing teams.About...

  • Market Intelligence Manager

    Found in: Whatjobs IN C2 - 1 week ago


    Delhi, India Atmus Filtration Technologies Full time

    Job Title:Market Intelligence ManagerExperience:6 - 8 YearsLocation : Pune MHAvailability : Quick Joiners PreferredMandatory Key words:Market intelligence, Competitive Intelligence, Data Analysis, Data Gathering, Product Intelligence, Excel Modelling, Market Research.Education : Bachelor’s degree in engineering or business preferred. Master’s degree in...

  • Business Intelligence Analyst

    Found in: Whatjobs IN C2 - 6 days ago


    New Delhi, India Gunnebo Entrance Control Full time

    Do you want to be part of creating a safer world? Without thinking about it, you meet us in your everyday life – at home, in transit and at work. We are at the airport, where you commute, where you work, play and shop. Diverse in our offering, our customer outreach and in our mindset, Gunnebo is leading the transformation of the security business through...

  • Associate MDR Analyst

    Found in: Whatjobs IN C2 - 3 days ago


    Delhi, India SentinelOne Full time

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Business Intelligence Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    new delhi, India Gunnebo Entrance Control Full time

    Do you want to be part of creating a safer world? Without thinking about it, you meet us in your everyday life – at home, in transit and at work. We are at the airport, where you commute, where you work, play and shop. Diverse in our offering, our customer outreach and in our mindset, Gunnebo is leading the transformation of the security business through...

  • Business Intelligence Analyst

    Found in: Talent IN C2 - 2 weeks ago


    New Delhi, India Gunnebo Entrance Control Full time

    Do you want to be part of creating a safer world? Without thinking about it, you meet us in your everyday life – at home, in transit and at work. We are at the airport, where you commute, where you work, play and shop. Diverse in our offering, our customer outreach and in our mindset, Gunnebo is leading the transformation of the security business through...

  • Security operation Center

    Found in: Whatjobs IN C2 - 2 days ago


    Delhi, India Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat HunterMust have skillsIBM QRadar Administration/L3SOAR hands onLog AnalysisThreat HuntingIncident ResponseTroubleshootingCertifications/ TrainingsBlueteamingExperience 7 -12 yrs24/7 OperationsGurgaon LocationImmidiate to 60 days NPJD :- Role and responsibilities:• Participate in a rotating SOC on-call;...

  • QA Analyst II

    Found in: Whatjobs IN C2 - 6 days ago


    Delhi, India Upland Software Full time

    DescriptionQA Analyst II (Hybrid)Job DescriptionOpportunity SummaryWe are looking for an enthusiastic and dynamic individual to join Upland India as aQA Analyst IIfor our Upland Mobile Commons product. You should have an overall industry experience of 4 -6 years using automation tools like Cypress along with JAVASCRIPT and good experience in manual...

  • Security operation Center

    Found in: Whatjobs IN C2 - 3 days ago


    delhi, India Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat Hunte rMust have skillsIBM QRadar Administration/L3SOAR hands onLog AnalysisThreat HuntingIncident ResponseTroubleshootingCertifications/ TrainingsBlueteamingExperience 7 -12 yrs24/7 OperationsGurgaon LocationImmidiate to 60 days NPJD :- Role and responsibilities:• Participate in a rotating SOC on-call;...

  • Junior Business Intelligence Analyst

    Found in: Whatjobs IN C2 - 6 days ago


    Delhi, India SunSoft Online Full time

    Job DescriptionPosition Description:Under limited supervision performs complex tasks to support the division by performing data analysis, data mining, design, development, testing activities, and execution of Ad-hoc and Standard reports to achieve strategic objectives and goals following unit Standard of Work processes.Design Adhoc and Standard reports in...

  • Information Security Spec I

    Found in: Whatjobs IN C2 - 6 days ago


    Delhi, India Bio-Rad Full time

    OverviewBio-Rad is on a multi-year journey to transition our embedded products and traditional on-premise IT solutions to cloud-based services and platforms. As a part of Global IT’s mission to enable standardized, cost-effective technology solutions, we are seeking an experienced cyber threat intelligence analyst who will provide cyber threats/risks...