DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Microsoft Corporation Security Operations Researcher - Defender in San Jose, Costa Rica

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified solutions.

The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

The Defender Experts for XDR group is looking to hire a Security Operations Researcher - Defender to help us harness the power of Microsoft’s trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of helping customers identify threats, and drive innovations for detecting advanced attacker tradecraft.

This position is on-site only and will requiere to be on rotation for weekends.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values (https://www.microsoft.com/en-us/about/corporate-values) of respect, integrity, and accountability to create a culture (https://careers.microsoft.com/v2/global/en/culture) of inclusion where everyone can thrive at work and beyond.

Responsibilities

  • Identifies potential issues with detection (e.g., false positives, noise). Engages others to escalate appropriately. Analyzes potential or actual intrusions identified as a result of monitoring activities. Creates detections based on available data (e.g., Indicators of Compromise [IOC] and Tools Tactics Procedures [TTP]). Continues to drive automation of detection and response.

  • With minimal guidance, analyzes attempted or successful efforts to compromise systems security. Identifies potential next steps to resolve. Works with partner teams on recommendations to limit exposure. Implements appropriate response plans. Continues to develop ability to analyze independently and make recommendations. Influences others to take action.

  • Identifies potential threats based on external trends and recommends prioritization for defense-building capabilities.

  • Explore and correlate large data sets to uncover novel attack techniques, monitor and catalog changes in activity group tradecraft, and investigate alerts for enterprise customers.

  • Work directly with customers at all levels of their security organization from analyst to CISO to support investigation and response.

  • Collaborate with our data science and threat research teams to develop and maintain accurate and durable detections.

  • Embody our culture (https://careers.microsoft.com/v2/global/en/culture) and values (https://www.microsoft.com/en-us/about/corporate-values) .

Qualifications

Required/Minimum Qualifications

  • 3+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations incident response

  • OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field.

  • 3+ years of experience in a technical role in the areas of Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team.

  • 3+ years of experience of working with extremely large data sets, using tools and scripting languages such as: Excel, KQL, Python, Splunk, and PowerBI.

  • Fluent in reading, writing and speaking English.

Other Requirements

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Additional or Preferred Qualifications

  • 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection

  • OR Master's Degree in Statistics, Mathematics, Computer Science or related field.

  • CISSP, CISA, CISM, SANS, GCIA, GCIH, OSCP, and/or Security+ certification.

  • 3+ years of experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection.

  • Advanced knowledge of operating system internals and security mechanisms. Experience analyzing attacker techniques.

  • Knowledge of kill-chain model, ATT&CK framework, and modern penetration testing techniques.

  • Knowledge of operating system internals, OS security mitigations & understanding of Security challenges in Windows, Linux, Mac, Android & iOS platforms.

  • Experience with cloud environments and network signals.

  • Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements.

  • Knowledge of major cloud and productivity platforms as well as identity systems and related security concerns.

  • Experience with direct customer communication in a service delivery role.

  • Ability to use data to 'tell a story'.

  • Experience with system administration in a large enterprise environment including Windows and Linux servers and workstations, network administration, cloud administration.

  • Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks.

  • Additional advanced technical degrees or cyber security certifications such as CISSP, OSCP, CEH, or GIAC.

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers