Threat Hunter

Found in: Talent IN C2 - 2 weeks ago


Hyderabad, India Microsoft Full time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. The Microsoft Defender Experts Team is looking for threat hunters. No matter how sophisticated attacker behaviors become, Microsoft Threat Protection will help enterprises detect, investigate, and respond to advanced attacks and data breaches on their networks. Our team uses deep knowledge of the attacker landscape and rich telemetry from our sensors to perform root-cause analysis and generate custom alerts, ensuring that Microsoft Threat Protection customers are well equipped to quickly respond to human adversaries identified in their unique environments. Ensuring that no human adversary can operate silently begins with experts harnessing the powerful optics provided by Microsoft Threat Protection, across the attacker kill-chain, coupled with world-class detections. We are looking for a threat hunter to help us harness the power of Microsoft’s trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of hunting objectives, and drive innovations for detecting advanced attacker tradecraft. Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

• 5+ years of experience in a technical role in the areas of Security Operations, Threat Hunting, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team.

• Advanced knowledge of operating system internals and security mechanisms.

• Experience analyzing attacker techniques that leverage endpoints.

• Skilled working with extremely large data sets, using tools and scripting languages such as: Excel, SQL, Python, Splunk, and PowerBI. Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: - This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter. Preferred Qualifications:

• Bachelor degree preferred in Computer Science, Computer Engineering, Information Security. • Knowledge of operating system internals, OS security mitigations & understanding of Security challenges in Windows, Linux, Mac, Android & iOS platforms.

• Knowledge of kill-chain model, ATT&CK framework, and modern penetration testing techniques.

• Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements.

• Experienced with curation of Threat Intelligence. • Experienced with direct customer communication in a service delivery role.

• Ability to use data to 'tell a story'.

• Experience with reverse engineering, digital forensics (DFIR) or incident response, or machine learning models.

• Experience with system administration in a large enterprise environment including Windows and Linux servers and workstations, network administration.

• Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks. • Additional advanced technical degrees or cyber security certifications such as CISSP, OSCP, CEH, or GIAC certifications

Other Requirements Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Responsibilities

• Perform threat hunting on various enterprise assets by exploring and correlating large data sets resulting in timely notifications for customers.

• Uncover novel attack techniques, monitor and catalogue changes in activity group tradecraft.

• Acquire new and leverage existing knowledge of attacker tools, tactics and procedures to improve the security posture of customers.

• Effectively engage and collaborate with partners in data science, and threat research to develop and maintain high-fidelity detection rules.

• Build or identify hunting tools and automation for use in the discovery of human adversaries

• You would be expected to support a 24/7 operation model that sometimes involves working in night shifts. Requirements:

• Deep knowledge of the attacker landscape and rich telemetry from our sensors to perform root- cause analysis and generate custom alerts, ensuring that customers are well equipped to quickly respond to human adversaries identified in their unique environments.

• Skilled hunters harness the power of Microsoft’s trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automation in support of hunting objectives, and drive innovations for detecting advanced attacker tradecraft.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect
  • Threat Hunter

    1 day ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter II

    Found in: Talent IN C2 - 2 weeks ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Hyderabad, India Microsoft Full time

    We are the Security, Compliance and Management (S+C+M) team; we are committed to defending Microsoft customers from cyber-attacks as well as providing sophisticated tooling for securing important data. S+C fosters an agile development environment, continuously gathering and analyzing data to combat evolving threats. Our mission is to help protect customers...


  • Hyderabad, India HSBC Full time

    -Job description Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of...

  • Senior Threat Intelligence Analyst

    Found in: Talent IN C2 - 2 weeks ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Hyderabad, India HSBC Full time

    Some careers shine brighter than others.If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further.HSBC is one of the largest banking and...


  • hyderabad, India HSBC Full time

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest...


  • Hyderabad, India HSBC Full time

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest...