Company

MicrosoftSee more

addressAddressAustralia
salary SalaryPermanent
CategoryConsulting

Job description

The mission of Microsoft Security Response Center (MSRC) is to enable Microsoft to build the most trusted devices and services, while keeping our company safe and our data protected. ​As part of the Microsoft Security organization, and a steward of Microsoft and our customer’s data, a core function of MSRC is ensuring the security of every aspect of the business. MSRC is responsible for company-wide information security and compliance, with a strategic focus on information protection, assessment, awareness, governance, and enterprise business continuity. As customer zero, we deploy and secure these services inside Microsoft and then share best practices with enterprise customers at scale across the globe. We have exciting opportunities for you to innovate, influence, transform, inspire and grow within our organization and we encourage you to apply to learn more!Do you want to join the Microsoft GHOST team as a Senior Security Researcher?Do you have an interest in helping Microsoft’s clients defend themselves against targeted exploitation? Are you interested in being intimately involved in the latest, cutting edge developments in the security industry and having a direct impact on the security of all Microsoft customers? Do you want to be on the front lines of helping our customers go toe-to-toe against advanced adversaries? Are you interested in a fast-paced job full of new opportunities? If so, you might be a candidate for the Global Hunting, Oversight, and Strategic Triage team (GHOST).We are looking for an experienced Senior Security Researcher with required analytical background to join our team to perform threat hunts, assist with investigations, develop threat intelligence, and to cultivate investigation best practices into Microsoft tooling and products. Researchers will support a global team to identify and catalog new attacker Tools, Techniques and Procedures (TTPs), victims, and deliver customer notifications to protect worldwide enterprise customers and empower customers to protect themselves via constantly improving Microsoft products.We are looking to fill multiple roles across levels.Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.Microsoft’s mission is to empower every person and every organization on the planet to achieve more.Responsibilities:This role is part of a collaborative team, assisting our customers with:

  • Performing deep analysis of attacker activity in on-premises and cloud environments
  • Identifying potential threats, allowing for proactive defence before an actual incident
  • Notifying customers regarding imminent attacker activity
  • Providing recommendations to improve customers’ cybersecurity posture going forward and performing threat intelligence knowledge transfer to prepare customers to defend against today’s threat landscape
  • Building proof-of-concept and prototype Threat Hunting tools, automations, and new capabilities
  • Driving product and tooling improvements by conveying learnings from Threat Hunting and incident response at scale to engineering partner teams
  • Identifies, prioritizes, and targets complex security issues that cause negative impact to customers. Creates and drives adoption of relevant mitigations and provide proactive guidance
  • Works with others to synthesize research findings into recommendations for mitigation of security issues. Shares across teams. Drives change within team based on research findings.
Qualifications:Required Qualifications:
  • 5+ years experience in large-scale computing, modeling, cybersecurity, and/or anomaly detection
  • OR Experience with Threat Hunting/ digital forensics/reverse engineering/incident response etc.
  • OR Master's Degree in Statistics, Mathematics, Computer Science or related field
Other Requirements:
  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.
Preferred Qualifications:
  • Investigation/Cybersecurity/Digital Forensics/DFIR (Digital Forensic Incident Response) certifications (e.g. Certified Information Systems Security Professional (CISSP), SysAdmin, Audit, Network and Security (SANS), Global Information Assurance Certification (GIAC) etc.)
  • Technical certifications based on domain (e.g., Azure, SharePoint)
  • Experience with Active Directory and/or cloud identity
  • Experience with sophisticated threat actor evidence including familiarity with typical Indicators of Compromise (IOCs), Indicators of Activity (IOAs) and Tools, Techniques and Procedures (TTPs)
  • Use of forensic analysis tools such as X-Ways Forensics®, WinHex®, Encase®, FTK®, etc. Microsoft Azure and/or Office365 platform knowledge and experience
  • Experience with various forensic log artifacts found in Security Informationa and Event Management (SIEM) logs, web server logs, Antivirus (AV) logs, protection logs such as Host-based Intrusion Detection Systerm (HIDS) and Network Intrusion Detection System (NIDS) logs
  • Familiarity with Microsoft Defender 365 security stack (for Endpoints, Identity, Cloud, etc), especially with Advanced Hunting query writing
  • Understanding of Windows and Azure internals and where trace evidence can be found
  • Knowledge of third-party cybersecurity solutions, especially Extended Detection and Response (EDR) and Security Information and Event Management (SIEM) solutions
  • Experience working with consulting companies is a plus
  • Linux and/or macOS forensic analysis and Threat Hunting skills
Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.#GHOST #DSR #MSFTSecurity
Refer code: 1887775. Microsoft - The previous day - 2024-03-29 01:22

Microsoft

Australia
Jobs feed

Junior Bids Coordinator temporary to permanent

Robert Half

Sydney, NSW

$35.00-37.00 per hour

Support Officer

Government Of South Australia

South Australia

$57,842-62,221 per year

Medical Officer

Atlam Group

Newcastle, NSW

Permanent

NDT Technician

Srg Global

Newcastle, NSW

Permanent

Supervisor OOSH

Singleton Council

Singleton, NSW

$75,332-84,739 per year

Occupational Therapist (Essendon & Laverton, VIC)

Acm Healthcare

Essendon, VIC

Permanent

Human Resources Senior Business Partner (VIC/SA)

Dhl

Tullamarine, VIC

Permanent

Experienced Trackriders - Multiple Positions

Anthony Freedman Racing

Flemington, VIC

Permanent

Retail Supervisor

The Huddle Hub

Glen Iris, WA

Permanent

Occupational Therapist (Essendon & Laverton, VIC)

Acm Healthcare

Essendon, VIC

Permanent

Share jobs with friends

Related jobs

Senior Security Researcher - Threat Hunting

Senior Principal Security Researcher

Oracle

Ryde, NSW

7 days ago - seen

Senior Security Researcher

Microsoft

Melbourne, VIC

a week ago - seen

Senior Security Researcher

Microsoft

Permanent

Australia

2 weeks ago - seen

Security Researcher

Dark Wolf Solutions

Melbourne, VIC

2 weeks ago - seen

Manager, International Safeguards and Research Security

University Of Melbourne

$134,320 - $139,749 a year

Parkville, VIC

3 weeks ago - seen

Principal Security Researcher - Threat Hunting

Microsoft

Brisbane, QLD

3 weeks ago - seen

Senior Security Researcher - Threat Hunting

Microsoft

Brisbane, QLD

3 weeks ago - seen

Security Researcher - Threat Hunting

Microsoft

Brisbane, QLD

3 weeks ago - seen

Principal Security Researcher - Threat Hunting

Microsoft Corporation

Adelaide, SA

3 weeks ago - seen

Security Researcher - Threat Hunting

Microsoft Corporation

Adelaide, SA

3 weeks ago - seen

Senior Security Researcher - Threat Hunting

Microsoft Corporation

Adelaide, SA

3 weeks ago - seen

Security Researcher - Threat Hunting

Microsoft Corporation

Melbourne, VIC

3 weeks ago - seen

Principal Security Researcher - Threat Hunting

Microsoft Corporation

Melbourne, VIC

3 weeks ago - seen

Senior Security Researcher - Threat Hunting

Microsoft Corporation

Melbourne, VIC

3 weeks ago - seen

Senior Security Researcher - Threat Hunting

Microsoft Corporation

Canberra, ACT

3 weeks ago - seen

Security Researcher - Threat Hunting

Microsoft Corporation

Canberra, ACT

3 weeks ago - seen

Principal Security Researcher - Threat Hunting

Microsoft Corporation

Canberra, ACT

3 weeks ago - seen

Principal Security Researcher - Threat Hunting

Microsoft Corporation

Brisbane, QLD

3 weeks ago - seen