Senior Security Researcher @ Microsoft | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Senior Security Researcher jobs in Redmond, WAH1B Visa Sponsored Senior Security Researcher jobs in Redmond, WA
30 applicants
company-logo

Microsoft · 2 days ago

Senior Security Researcher

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Data ManagementDeveloper Tools
check
H1B Sponsorship
check
Actively Hiring
check
Growth Opportunities

Insider Connection @Microsoft

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Performing analysis of attacker activity in on-premises and cloud environments
Identifying potential threats, allowing for proactive defence before an actual incident
Notifying customers regarding imminent attacker activity
Providing recommendations to improve customers’ cybersecurity posture going forward and performing threat intelligence knowledge transfer to prepare customers to defend against today’s threat landscape
Building proof-of-concept and prototype threat hunting tools, automations, and new capabilities
Driving product and tooling improvements by conveying learnings from threat hunting and incident response at scale to engineering partner teams
Identifies, prioritizes, and targets complex security issues that cause negative impact to customers. Creates and drives adoption of relevant mitigations and provide proactive guidance
Works with others to synthesize research findings into recommendations for mitigation of security issues. Shares across teams. Drives change within team based on research findings.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Software DevelopmentLarge-Scale ComputingModelingCybersecurityAnomaly DetectionThreat HuntingDigital ForensicsReverse EngineeringIncident ResponseMicrosoft Security ScreeningMicrosoft Cloud Background CheckCertified Information Systems Security Professional (CISSP)SysAdminAuditNetwork Security (SANS)Global Information Assurance Certification (GIAC)AzureSharePointActive DirectoryCloud IdentityForensic AnalysisIndicators of Compromise (IOCs)Indicators of Activity (IOAs)Tools Techniques Procedures (TTPs)X-Ways ForensicsWinHexEncaseFTKMicrosoft AzureSecurity Information Event Management (SIEM)

Required

5+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection
Experience with threat hunting/ digital forensics/reverse engineering/incident response etc.
Master's Degree in Statistics, Mathematics, Computer Science or related field
Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Preferred

Investigation/Cybersecurity/Digital Forensics/DFIR (Digital Forensic Incident Response) certifications (e.g. Certified Information Systems Security Professional (CISSP), SysAdmin, Audit, Network and Security (SANS), Global Information Assurance Certification (GIAC) etc.)
Technical certifications based on domain (e.g., Azure, SharePoint)
Experience with Active Directory and/or cloud identity.
Experience with sophisticated threat actor evidence including familiarity with typical Indicators of Compromise (IOCs), Indicators of Activity (IOAs) and Tools, Techniques and Procedures (TTPs)
Use of forensic analysis tools such as X-Ways Forensics®, WinHex®, Encase®, FTK®, etc. Microsoft Azure and/or Office365 platform knowledge and experience
Experience with various forensic log artifacts found in Security Informationa and Event Management (SIEM) logs, web server logs, Antivirus (AV) logs, protection logs such as Host-based Intrusion Detection Systerm (HIDS) and Network Intrusion Detection System (NIDS) logs
Familiarity with Microsoft Defender 365 security stack (for Endpoints, Identity, Cloud, etc), especially with Advanced Hunting query writing
Understanding of Windows and Azure internals and where trace evidence can be found
Knowledge of third-party cybersecurity solutions, especially Extended Detection and Response (EDR) and Security Information and Event Management (SIEM) solutions
Experience working with consulting companies is a plus.
Linux and/or macOS forensic analysis and threat hunting skills

Company

Microsoft

company-logo
Microsoft is a software corporation that develops, manufactures, licenses, supports, and sells a range of software products and services.

H1B Sponsorship

Microsoft has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2023 (5862)
2022 (11005)
2021 (8174)
2020 (6856)

Funding

Current Stage
Public Company
Total Funding
$1M
Key Investors
Technology Venture Investors
2024-01-02Undisclosed· Undisclosed
2022-12-09Post Ipo Equity· Undisclosed
1986-03-13IPO· nasdaq:MSFT

Leadership Team

leader-logo
Clare Barclay
Chief Executive Officer, Microsoft UK
linkedin
leader-logo
Helene Barnekow
CEO Microsoft Sweden
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot