Senior Security Operations Engineer

Cheltenham, Gloucestershire, United Kingdom

Microsoft

Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today.

View company page

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

 

The Identity security analyst team, IDFIRE, is the premier identity cyber threat hunting and investigation team in the industry. IDFIRE is responsible to identify and understand all novel attacks against user and application authentication by researchers, criminals and nation state actors. We partner with data scientists and engineers to ensure the integrity and security of the services we operate (Entra & Microsoft Account), as well as the consumer and commercial identities we manage. 

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

 

#MSFTSecurity, #IdentityJobs, #EntraJobs #IdentitySecurity

Responsibilities

  • Respond to security incidents (on-call) everything from unexploited vulnerabilities to attacks against Microsoft and attacks against our customers. Coordinate the response in accordance with runbooks.
  • Conduct Post Incident Reviews and determine root cause of security incidents. Prioritize lessons learned. Coordinate with engineering to build requirements and user stories.
  • Continually evaluate and improve existing processes. Develop new processes and opportunities for automation.
  • Identify and analyze new data sources to find novel patterns that can be passed to engineering and transformed into new automated detections and protections
  • Develop and enhance data analytics pipelines for cybersecurity and/or fraud investigations
  • Collaborate with engineering and partner teams (MSTIC, MSRC, M365, XBox, Azure and others) in achieving our objectives

Qualifications

  • Experience in cybersecurity, and/or anomaly detection, software development lifecycle, large-scale computing, or data science
  • Experience in one or more: Azure or other cloud infrastructure, identity access management, software development lifecycle
  • Experience with Project planning and building out cyber security incident response plan, threat analytics and reports, anomaly and Security Operations Center (SOC) detection and automation
  • BS Degree in Computer Science, Electrical & Computer Engineering or Mathematics or equivalent experience

 

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.  We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics Automation Azure Cloud Computer Science Data Analytics Incident response Mathematics SDLC SOC Vulnerabilities

Perks/benefits: Medical leave

Region: Europe
Country: United Kingdom
Job stats:  7  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.