Security Engineer Ii

Year    Bengaluru, Karnataka, India

Job Description



Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions.


The Microsoft Security organization accelerates Microsoft\xe2\x80\x99s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers\xe2\x80\x99 heterogeneous environments, as well as ensuring the security of our own internal estate.
Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.


We are seeking a well-rounded Security Researcher with the right blend of creativity, tenacity, and data skills to join Microsoft Email Security Research Team to protect customers from advanced email-borne threats.


In this role, your primary responsibilities include (1) researching and understanding email-borne threats (Malware, APT, Phish, SPAM, BEC), (2) writing robust threat detections and (3) doing in depth investigative response to mitigate detection issues faced by Microsoft and customers.


You\xe2\x80\x99ll be working collaboratively with Engineering, Threat Intelligence and Data Science teams to improve our defense-in-depth capabilities to thwart persistent threats. In addition, you will have the opportunity to contribute to the development and improvement of the toolset and/or detection engines by adding new features and capabilities.


Microsoft\xe2\x80\x99s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.


Responsibilities

  • As a Security Researcher on the team with a concentration in data analytics, you will be responsible for: Developing alerting, reporting, and automated detection solutions Authoring rules and creating new ML features to thwart evolving email-based attacks.
  • Conducting deep research on attacker campaigns and techniques to support durable detection investments and improve customer experience.
  • Write generic and durable threat detections based on Static and Dynamic detection engines. Conduct proactive and reactive threat hunting and identify detection issues such as misses or misclassifications from a large-scale dataset.
  • Responding to escalations to resolve detection effectiveness issues (misclassified spam/phish and false positives) Design and develop novel threat detection techniques or methodologies from creating proof-of-concept to productizing the solution.
  • Engaging and collaborating with diverse partner teams to drive great customer experiences and ensure holistic protection across the Microsoft Security stack.
  • Develop and maintain incident response playbooks to improve process and team capabilities.
  • Build tools and automation to improve productivity.

Qualifications

  • 3+ years of experience investigating and responding to security incidents originating from the web or email (comparable experience in a similar domain will be considered)
  • 3+ years of experience querying and analyzing large datasets, including experience building automated reports, alerting, workflows, and/or business intelligence solutions. (e.g. SQL, Python, KQL/Azure Data Explorer, Excel, PowerBI, etc.)
  • 2+ years writing detection using Snort, Yara, Sandbox or proprietary detection engine.
  • 2+ years performing threat hunting or deep familiarity of incident response procedures, processes, and tools.
  • Excellent verbal and written communication skills in English.
  • Excellent cross group and interpersonal skills, with the ability to articulate the business need for security or detection improvements.
  • Availability and willingness to cover a periodic on-call rotation for the team.
Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3202608
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year