Security Researcher: Full Time Opportunities

Herzliya, Tel Aviv, Israel

Microsoft

Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today.

View company page

Be a part of the team that is instrumental in constructing one of Microsoft's most exciting security solutions. In an era of increasingly sophisticated cyber-attacks, the Microsoft 365 Defender security suite has emerged as a vital tool for enterprises, enabling them to identify, scrutinize, counter advanced breaches and data intrusions within their networks and manage their security posture. 

 

Our Israeli research team is looking for a security researcher who can help our customers, of all sizes, improve their security and protect them from cyber threats.  

 

We value diversity and welcome candidates with different experiences and perspectives. If you are a team player who loves creating products for and with customers, come join us and be part of building a better world.   

Responsibilities

  • Performing attacker tradecraft research and threat landscape investigation across on-prem & cloud-based attacks spanning identities and applications.  
  • Threat hunting to discover real-world advanced attacks and designing and implementing automated detection and disruption actions based on alerts and signals.  
  • Contributing to active engagement with the security ecosystem through papers, presentations, and blogs.   
  • Providing subject matter expertise to customers based on industry attack trends and product capabilities.  

Qualifications

Required qualifications: 

 

  • Recent graduate of B.Sc. or M.Sc. in Computer Science/Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF) 
  • 1+ year(s) experience in software development lifecycle, large-scale computing, modeling, cyber security, and/or anomaly detection 
  • Proficiency in developing in C# / Python, or any other programming language.

 

Preferred qualifications: 

 

  • Offensive security research experience 
  • Vulnerability analysis and deep understanding of their workarounds and mitigations 
  • Experience in big data analysis, and data-driven research 
  • Previous experience with Azure, AWS, GCP and/or Kubernetes and container security 
  • Excellent cross-group and interpersonal skills 
  • Team player, able to drive and facilitate projects across disciplines 

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  1  0
Category: Research Jobs

Tags: AWS Azure Big Data C Cloud Computer Science GCP Kubernetes Offensive security Python SDLC

Perks/benefits: Medical leave

Region: Middle East
Country: Israel

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.