Jobs
>
Hyderabad

    Threat Hunter II - Hyderabad, India - Microsoft

    Microsoft
    Microsoft background
    Full time
    Description

    Overview

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. We are the Microsoft 365 Defender Experts team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries. Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable partnerships. As the Research organization within Defender Experts, it's our job to stay one step ahead of malicious adversaries and predict the threats of the future. We work with partners across Microsoft to innovate new approaches for detecting and tracking threats, attacker techniques, their tools and infrastructure. We are always learning. Insatiably curious. We lean into uncertainty, take risks, and learn quickly from our mistakes. We build on each other's ideas, because we are better together. Together we make a difference to all of our customers, from end-users to Fortune 50 enterprises. Our security products are brought together in the Microsoft 365 Defender (M365D) suite. M365D enables Microsoft's enterprise customers to detect, investigate, understand, and respond to advanced threats on their networks via a combination of behavioral sensors, security analytics, and threat intelligence. We are looking for a Threat Analyst to join our defender Experts team. In this role you will use deep knowledge of the attacker landscape and rich telemetry from our sensors across wide range of Microsoft security products to respond to the potential adversaries or suspicious activities in the customer environment. Ensuring that no human adversary can operate silently begins with experts harnessing the powerful optics provided by M365D, across the attacker kill-chain, coupled with world-class detections. We're looking for a skilled Threat Detection Engineer to harness the power of Microsoft's trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of detection development objectives, and drive innovations for detecting advanced attacker tradecraft.

    Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

    Qualifications

  • Bachelor's degree in a relevant field or equivalent work experience.
  • 3-4 years of experience in a SOC environment, with a focus on incident response, threat hunting, and forensics, specifically leveraging Microsoft Defender.
  • Proficiency in using SIEM tools and other security technologies.
  • Ability to track, analyze, and brief on new and ongoing cyber-attacks with understanding of identity and popular authentication/ authorization protocols. Experience using analysis tools (e.g. file/network/OS monitoring tools and/or debuggers) and knowledge of operating system internals and security mechanisms. Experience in XDR Technolgies MXDR (e.g. Microsoft Defender for XDR) Experience with reverse engineering, digital forensics (DFIR) or incident response, or machine learning models. Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks.
  • Experience with advanced persistent threats and human adversary compromises. Strong understanding of attacker mindset and ability to apply defensive tactics to protect against it. Broad, general familiarity with the threat landscape affecting enterprise customers. Good verbal and written communication skills in English. Cyber security-based certifications such as CISSP, OSCP, CEH, or GIAC certifications.
  • Responsibilities

  • Incident Response: Quickly and effectively respond to security incidents, leveraging your expertise in Microsoft Defender for threat identification and mitigation.
  • Collaborate with cross-functional teams to coordinate incident response efforts, utilizing Defender features for comprehensive security incident handling.
  • Threat Hunting: Proactively search for indicators of compromise (IoCs) and emerging threats within our environment, utilizing Defender's threat hunting capabilities. Develop and execute threat hunting strategies with a strong emphasis on Defender to identify and neutralize potential security risks. Forensics: Conduct digital forensics investigations to analyze and understand the root cause of security incidents, utilizing Defender logs and data.
  • Document findings and prepare comprehensive incident reports for internal and external stakeholders, incorporating insights from Defender analytics. Expertise: Demonstrate in-depth knowledge and hands-on experience with Defender, including Defender for Endpoint, Defender for Office 365, and Defender for Identity.
  • Utilize Defender features for endpoint protection, email security, and identity threat detection. Security Monitoring: Monitor security alerts and events, ensuring timely identification and escalation of potential threats with a focus on Defender's monitoring capabilities. Utilize Defender and other SIEM tools to enhance the organization's security posture.
  • Collaboration and Communication: Work closely with other SOC team members and IT personnel to share threat intelligence and enhance overall security awareness. Communicate effectively with stakeholders, providing clear and concise updates on incident response activities. Foster collaboration with external partners and vendors, ensuring a cohesive and comprehensive approach to cybersecurity.
  • This role involves working in a 24x7 shift pattern.
  • Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect

  • SecureWorks India Pvt. Ltd. (7230)

    Threat Hunter

    3 weeks ago


    SecureWorks India Pvt. Ltd. (7230) Hyderabad, India Full time

    Secureworks (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native, ...

  • Microsoft

    Threat Hunter 2

    2 weeks ago


    Microsoft Hyderabad, India

    We are the Microsoft 365 Defender team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries. Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable ...

  • Tata Consultancy Services

    Cyber Threat Hunter

    3 weeks ago


    Tata Consultancy Services Hyderabad, Telangana, India

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation · 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. · 2. Ability to quickly ident ...

  • Microsoft

    Threat Hunter II

    1 week ago


    Microsoft Hyderabad, India Full time

    Overview · Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, ...


  • HSBC Hyderabad, India

    -Job description · Some careers shine brighter than others. · If you're looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers o ...


  • Capgemini Hyderabad, India

    Experience in developing threat detection content support of incident response. · - Experience with Splunk or Splunk Enterprise Security. · - Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain). · - Experience with programming or scripting languages s ...

  • Microsoft

    Threat Hunter Ii

    1 week ago


    Microsoft Hyderabad, Telangana, India

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, an ...


  • PricewaterhouseCoopers Service Delivery Center (Bangalore) Private Limited hyderabad, India

    Description · & SummaryA career in our Advisory Acceleration Centre is the natural extension of PwC's leading class global delivery capabilities. We provide premium, cost effective, high quality services that support process quality and delivery capability in support for client ...


  • HSBC Hyderabad, India

    Some careers shine brighter than others. · If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, supp ...


  • HSBC hyderabad, India

    Some careers shine brighter than others. · If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, sup ...


  • HSBC Hyderabad, India

    Some careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC, and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support ...


  • Microsoft Hyderabad, India

    We are the Security, Compliance and Management (S+C+M) team; we are committed to defending Microsoft customers from cyber-attacks as well as providing sophisticated tooling for securing important data. S+C fosters an agile development environment, continuously gathering and analy ...

  • YASH Technologies

    Lead Consultant

    4 days ago


    YASH Technologies Hyderabad, India

    YASH Technologies is a leading technology integrator specializing in helping clients reimagine operating models, enhance competitiveness, optimize costs, foster exceptional stakeholder experiences, and drive business transformation. · At YASH, we're a cluster of the brightest sta ...

  • RSM

    Associate 1

    3 weeks ago


    RSM hyderabad, India Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture ...

  • Microsoft

    Security Engineer

    2 weeks ago


    Microsoft Hyderabad, India Full time

    Overview · Microsoft's Edge and Platform Security Fundamentals (EPSF) team is responsible for securing some of Microsoft's largest and most critical online services in Azure and Windows + Devices. We are a part of Azure Edge + Platform (E+P), a globally distributed team responsi ...

  • RSM

    Associate 1

    3 weeks ago


    RSM Hyderabad, India

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture ...