Senior Threat Hunter Job Vacancy in Microsoft Noida, Uttar Pradesh – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
Microsoft
Location : Noida, Uttar Pradesh
Position :

Job Description : We are the Security and Compliance (S+C) team; we are committed to defending Microsoft customers from cyber-attacks as well as providing sophisticated tooling for securing important data. S+C fosters an agile development environment, continuously gathering and analyzing data to combat evolving threats. Our mission is to help protect customers with truly innovative proactive protection, advise customers on emerging trends, and engage in valuable partnerships.
As the Research organization within S+C, it’s our job to stay one step ahead of malicious adversaries and predict the threats of the future. We work with partners across Microsoft to innovate new approaches for detecting and tracking threats, attacker techniques, their tools and infrastructure.
We are always learning. Insatiably curious. We lean into uncertainty, take risks, and learn quickly from our mistakes. We build on each other’s ideas, because we are better together. We stand in awe of what humans dare to achieve and are motivated every day to empower others to do and achieve more through our technology and innovation. Together we make a difference for all of our customers, from end-users to Fortune 50 enterprises.
WHAT WE BUILD:
We build innovative security and data compliance products. Our security products are brought together in the Microsoft Threat Protection (MTP) suite. MTP enables Microsoft’s enterprise customers to detect, investigate, understand, and respond to advanced threats on their networks via a combination of behavioral sensors, cloud security analytics, and threat intelligence.
The Microsoft Threat Experts Team is looking for threat hunters! No matter how sophisticated attacker behaviors become, Microsoft Threat Protection (MTP) will help enterprises detect, investigate, and respond to advanced attacks and data breaches on their networks. Our team uses deep knowledge of the attacker landscape and rich telemetry from our sensors to perform root-cause analysis and generate custom alerts, ensuring that MTP customers are well equipped to quickly respond to human adversaries identified in their unique environments.
Ensuring that no human adversary can operate silently begins with experts harnessing the powerful optics provided by MTP, across the attacker kill-chain, coupled with world-class detections. We’re looking for a skilled hunter to harness the power of Microsoft’s trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of hunting objectives, and drive innovations for detecting advanced attacker tradecraft.
Responsibilities
Primary responsibilities would include:
Explore large data sets to uncover novel attack techniques, monitor and catalog changes in activity group tradecraft, and generate custom alerts for enterprise customers.
Work with customer support teams to support investigations during an enterprise’s time of need.
Collaborate with our data science and threat research teams to develop and maintain accurate and durable cloud-based detections.
Inform the development of hunting tools and automations for use in the discovery of human adversaries.
Qualifications
7+ years of experience in a technical role in the areas of Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team
Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements.
Excellent English-language skills for both written and verbal communication
Strong ability to use data to ‘tell a story’
Advanced experience using analysis tools (e.g. file/network/OS monitoring tools and/or debuggers)
Advanced knowledge of Windows OS internals and security mechanisms
Skilled working with extremely large data sets, using tools and scripting languages such as: Excel, SQL, Python, Splunk, and PowerBI
Ability to track, analyze, and brief on new and ongoing cyber-attacks in cloud infrastructure with understanding on AAD, ADFS and popular authentication/authorization protocols like SAML, OAUTH, OpenID connect.
In-depth understanding of latest cloud-based techniques used by attackers for persistence, privilege escalation, defense evasion and lateral movement in platforms such as Azure AD, Office 365 and Google Workspace
Functional understanding of common threat analysis models such as the Diamond Model, Cyber Kill Chain, and MITRE ATT&CK.
Advanced experience using analysis tools (e.g. file/network/OS monitoring tools and/or debuggers) and advanced knowledge of operating system internals and security mechanisms
Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements and strong ability to use data to ‘tell a story’.
Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements
Excellent English-language skills for both written and verbal communication
Strong ability to use data to ‘tell a story’
The following additional experiences are favorable, but not required:
Technical BS degree preferred in Computer Science, Computer Engineering, Information Security, Mathematics, or Physics
1+ years of experience developing software or tools using C++, C#, Python, Ruby, or similar
Experience with reverse engineering, digital forensics (DFIR) or incident response, or machine learning models
Experience with system administration in a large enterprise environment including Windows and Linux servers and workstations, network administration, cloud administration
Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks
Experience with advanced persistent threats and human adversary compromises
Additional advanced technical degrees or cyber security basedsecurity-based certifications such as CISSP, OSCP, CEH, or GIAC certifications
Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.
Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

This post is listed Under  Technology
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *