Security Operations Engineering IC2 - Hyderabad, India - Microsoft

    Microsoft
    Microsoft background
    Full time
    Description

    Overview

    Do you love the excitement and learning opportunity to study, analyze and deal with the most complex threats to digital security in today's world? Do you have the "learner" mindset, are willing to un-learn old skills and learn new ones every day? Are you excited by the potential of influencing the state of security of our entire company? If yes, then this opportunity is for you.

    Digital Security & Risk Engineering, an organization led by Microsoft's Chief Information Security Officer, enables Microsoft to deliver the most trusted devices and services. DSR's vision is to ensure all information and services are protected, secured, and available for appropriate use through innovation and a robust risk framework. DSR is looking for suitable candidates to join its SOC (Security Operations Centre) Tier-1 24×7 team as Security Analyst. The security analyst's core responsibility includes detection and mitigation of threats to Microsoft's environment. This team works 24×7 with 3 shifts including night shift.

    Qualifications

  • Required:
  • Minimum 02 years' experience in Security Operations engineering, threat analytics, security incident and event management (SIEM), information technology (IT), and operations incident response. Use case management. Playbook knowledge.
  • Additional or Preferred Qualifications:

    CCNA, CSYA+, Network ++ and CEH.
    - Experience in managing security incidents that involve Email borne threats.
    - To write complex KQL queries and creating playbooks.
    - Knowledge of Microsoft Defender for office and Defender for Endpoint.

    Microsoft mission to empower everyone on the planet. In this journey protecting the user from cybersecurity threats is an interesting job where our team uses cutting edge technology such as Gen-AI to detect and respond to malicious threats. It is a chance to learn from the leaders who invented these technologies.

    Responsibilities

  • Complete understanding in triage/investigation/remediation of email borne/Phishing threats.
  • Prioritize alerts and issues and perform triage to confirm security incidents.
  • Performing analysis on true positive alerts to determine root cause and impact.
  • Collaborate with teams to create and potentially execute incident mitigation and remediation plans.
  • Evaluate security risks and their impact on the Microsoft platform and its online services.
  • Create technical documentation for other analysts and other teams to follow.
  • Support cross-country/Team incidents and crisis.
  • Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect