Security Operations Researcher

hace 4 meses


San Jose, Costa Rica Microsoft A tiempo completo

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified solutions.

The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

The Defender Experts for XDR group is looking to hire a Security Operations Researcher - Defender to help us harness the power of Microsoft’s trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of helping customers identify threats, and drive innovations for detecting advanced attacker tradecraft. 

This position is on-site only and will requiere to be on rotation for weekends. 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our of respect, integrity, and accountability to create a of inclusion where everyone can thrive at work and beyond.

Qualifications

Required/Minimum Qualifications

3+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations incident responseOR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field. 3+ years of experience in a technical role in the areas of Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team. 3+ years of experience of working with extremely large data sets, using tools and scripting languages such as: Excel, KQL, Python, Splunk, and PowerBI. Fluent in reading, writing and speaking English.

Other Requirements

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Additional or Preferred Qualifications

5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detectionOR Master's Degree in Statistics, Mathematics, Computer Science or related field. CISSP, CISA, CISM, SANS, GCIA, GCIH, OSCP, and/or Security+ certification. 3+ years of experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection. Advanced knowledge of operating system internals and security mechanisms. Experience analyzing attacker techniques. Knowledge of kill-chain model, ATT&CK framework, and modern penetration testing techniques. Knowledge of operating system internals, OS security mitigations & understanding of Security challenges in Windows, Linux, Mac, Android & iOS platforms. Experience with cloud environments and network signals. Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements. Knowledge of major cloud and productivity platforms as well as identity systems and related security concerns. Experience with direct customer communication in a service delivery role. Ability to use data to 'tell a story'. Experience with system administration in a large enterprise environment including Windows and Linux servers and workstations, network administration, cloud administration. Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks. Additional advanced technical degrees or cyber security certifications such as CISSP, OSCP, CEH, or GIAC.

Responsibilities

Identifies potential issues with detection (e.g., false positives, noise). Engages others to escalate appropriately. Analyzes potential or actual intrusions identified as a result of monitoring activities. Creates detections based on available data (e.g., Indicators of Compromise [IOC] and Tools Tactics Procedures [TTP]). Continues to drive automation of detection and response. With minimal guidance, analyzes attempted or successful efforts to compromise systems security. Identifies potential next steps to resolve. Works with partner teams on recommendations to limit exposure. Implements appropriate response plans. Continues to develop ability to analyze independently and make recommendations. Influences others to take action. Identifies potential threats based on external trends and recommends prioritization for defense-building capabilities. Explore and correlate large data sets to uncover novel attack techniques, monitor and catalog changes in activity group tradecraft, and investigate alerts for enterprise customers. Work directly with customers at all levels of their security organization from analyst to CISO to support investigation and response. Collaborate with our data science and threat research teams to develop and maintain accurate and durable detections. Embody our and . Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect

  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewAt Microsoft, we're committed to making the world a safer place for all. Our Security organization is at the forefront of this mission, and we're seeking a highly skilled Security Operations Researcher to join our team.As a Security Operations Researcher, you'll play a critical role in harnessing the power of Microsoft's trillions of security signals...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewMicrosoft Security is committed to making the world a safer place for all. We're seeking a highly skilled Security Operations Researcher to join our team and help us harness the power of Microsoft's trillions of security signals to quickly identify and report the latest human adversary behaviors.ResponsibilitiesIdentify potential issues with...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    About the RoleWe are seeking a highly skilled Security Operations Researcher - Defender to join our team at Microsoft. As a key member of our Defender Experts for XDR group, you will play a critical role in harnessing the power of Microsoft's trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical...


  • San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San Jose, Costa Rica Microsoft A tiempo completo

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with...


  • San José, San José, Costa Rica AireSpring A tiempo completo

    Job DescriptionJob SummaryAireSpring is seeking a highly skilled Security Operations Manager to lead our Tier 2 security and SD-WAN team. The successful candidate will have a strong background in network security, SD-WAN, and technical operations, with excellent leadership and communication skills.ResponsibilitiesLead and coach the Tier 2 security and SD-WAN...


  • San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Position Overview In an era marked by digital threats and complexities, security remains a paramount concern for our clients. Microsoft Security is dedicated to fostering a safer digital landscape for all. Our mission is to transform security practices and empower every user, customer, and developer with a comprehensive security cloud that offers robust...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Overview In an era where digital threats are ever-evolving, security remains a paramount concern for our clients. Microsoft Security is dedicated to fostering a safer digital landscape for all. Our mission is to revolutionize security practices and empower every user, customer, and developer with a robust security cloud, ensuring comprehensive...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Overview In an era marked by digital threats and complexities, security remains a paramount concern for our clients. Microsoft Security is devoted to fostering a safer digital landscape for all. Our mission is to revolutionize security, empowering every user, customer, and developer with a robust security cloud that offers comprehensive protection...


  • San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, Costa Rica cloudpay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defense for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of threats....


  • San José, San José, Costa Rica AireSpring A tiempo completo

    Job DescriptionAireSpring is seeking a highly skilled and experienced Security Operations Manager to lead our Tier 2 security and SD-WAN team. As a key member of our network operations team, you will be responsible for managing daily security and SD-WAN operational activity, including leading and coaching the team, completing personnel performance...


  • San José, San José, Costa Rica AireSpring A tiempo completo

    Job DescriptionJob SummaryAireSpring is seeking a highly skilled Security Operations Manager to lead our Tier 2 security and SD-WAN team. The successful candidate will have a strong background in network security and SD-WAN, with experience in managing daily security and SD-WAN operational activity.ResponsibilitiesLead and coach the Tier 2 security and...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a **Security Analyst **focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. **Key...


  • San José, San José, Costa Rica AireSpring A tiempo completo

    Job DescriptionAireSpring is seeking a highly skilled and experienced Senior Security Operations Manager to lead our Tier 2 security and SD-WAN team. As a key member of our technical operations team, you will be responsible for managing daily security and SD-WAN operational activity, including leading and coaching the team, completing personnel performance...


  • San José, Costa Rica INTEL A tiempo completo

    You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. - You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. - You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure the appropriate security...