Company

Microsoft CorporationSee more

addressAddressCanberra, ACT
CategoryAccounting & Finance

Job description

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

The Microsoft Threat Intelligence Center (MSTIC) is recruiting experienced nation-state threat hunters - with highly honed Threat Intelligence analysis skills. MSTIC provides unique insight on threats to protect Microsoft and our customers and is responsible for delivering timely Threat Intelligence across our product and services teams.

Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Required qualifications:

  • 4+ years producing actionable Threat Intelligence on targeted and advanced persistent threats enabling network and host defenses in external organizations with demonstrable impact
  • Expertise tracking APT adversaries leveraging the Diamond Model to identify and characterize various TTPs, capabilities, infrastructure, and operational campaigns
  • Strong understanding in at least one of the following: (1) cloud intrusion analysis in adversary operations; (2) analyzing sophisticated malware samples used in targeted attacks against large corporate or government entities; (3) analyzing host forensic and log data associated with advanced targeted adversaries
  • Proven ability to collaborate and establish key Threat Intelligence partnerships to bolster information sharing and defenses

Preferred Qualifications

  • Experience with Azure incident response investigations
  • Expertise in cloud networking, cloud application development & cloud APIs
  • Experience in enterprise incident response and in handling multiple data sets using languages such Python
  • Python and scripting knowledge, Jupyter Notebooks
  • Network penetration testing and intrusion remediation experience
  • Visualization tools

NV2, PV Clearance Assessment: This position requires an enhanced background check conducted through the Australian Government Security Vetting Agency.

Verification of Australian citizenship due to citizenship-based legal restrictions applicable to the role

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:

  • This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

#MSFTSecurity #MSTIC #MsecR

As a Senior Threat Intelligence Analyst, you will track sophisticated adversaries and use your technical knowledge of adversary capabilities, infrastructure, and techniques. You will define, develop, and implement techniques to discover and track current adversaries and identify the attacks of tomorrow. You will produce actionable intelligence and proactively drive hunting and detection capabilities.

In this role you will be responsible for collaborating with stakeholders from MSTIC and key engineering groups across Microsoft, working in partnership with them to protect both Microsoft assets and Microsoft's customer base through improved product and services offerings. You will strengthen existing partnerships and build new ones with key organizations to deliver benefits to Microsoft and its customers.

NV2, PV Clearance is required.

Refer code: 1588162. Microsoft Corporation - The previous day - 2024-02-29 10:03

Microsoft Corporation

Canberra, ACT
Popular Threat Intelligence Analyst jobs in top cities
Jobs feed

Mental Health Peer Worker - St Vincent's Hospital Sydney

Nsw Health

Sydney, NSW

Permanent

Horticulture Grower

Target Business Services

Coffs Harbour, NSW

Permanent

Groundsperson - Amberley

Downer Group

Amberley, QLD

Permanent

Senior Curator (Horticulture/Living Collections)

Tasmanian Government

Hobart, TAS

$105,921-119,801 per year

Casual Teachers - Horticulture

Chisholm Tafe

Cranbourne, VIC

$82.01-88.60 per hour

Harvest - Rootstock - Harvest

Madec Australia Devonport

Hobart, TAS

$28.26 per hour

Harvest Equipment Maintenance Supervisor

Ofi

Almonds, VIC

Permanent

Senior/Principal Research Fellow, Horticulture Breeding/Genomics

The University Of Queensland

Nambour, QLD

$132,202 per year

Groundsperson - Enoggera

Downer Group

Enoggera, QLD

Permanent

Harvest Supervisor - Gingin

Costa Group

Gingin, WA

Permanent

Share jobs with friends

Related jobs

Senior Threat Intelligence Analyst

Security Analyst, Cyber Threat intelligence, Penetration testing lead

Softtest Pays Pty Ltd

Canberra, ACT

2 months ago - seen

Security Analyst, Cyber Threat intelligence, Penetration testing lead

Softtestpays

Permanent

Canberra, ACT

2 months ago - seen

Senior Threat Intelligence Analyst

Microsoft

Permanent

Canberra, ACT

3 months ago - seen

EL1 Cyber Threat Intelligence Analyst

Kirra Services

Canberra, ACT

4 months ago - seen