Threat Analyst 2

Redmond, Washington, United States

Microsoft

Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today.

View all jobs at Microsoft

Apply now Apply later

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

 

As the research organization within Microsoft Security, we stay one step ahead of malicious adversaries and predict future threats and are looking to bring on a Threat Analyst 2. We collaborate with partners across Microsoft to develop new approaches for detecting and tracking threats, attacker techniques, tools, and infrastructure. Our insatiable curiosity drives us to learn, lean into uncertainty, take risks, and quickly learn from our mistakes. We thrive on building on each other's ideas because we know we are better together. Our daily motivation is to empower others to do and achieve more through our technology and innovation, making a difference for all of our customers, from end-users to Fortune 50 enterprises. With a diverse team from a wide variety of backgrounds, previous work histories, and life experiences, we are eager to maintain and grow that diversity, which enables us to create innovative solutions for our customers. Our collaborative and customer-focused culture drives us to deliver the possible results.

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

  • Identifies and conducts research into critical security areas, such as competitor products, current attacks, adversary tracking, and academic literature. Aids in the design of solutions to prevent attacks. Designs lead to engineering projects. Investigates the root cause, motivation, and impact of security issues. Incorporates feedback and results from research into future research.
  • Uses research findings to develop guidance on security issues to inform improvements and resolution. Shares within team. Interacts with industry and research partners on ad hoc or as needed basis.
  • Identifies and responds to customer and partner security issues in a timely manner. Spots trends and potential security issues. Advocates for customers and partners. Provides assistance to customers and partners. Leverages partner and customer feedback to improve assistance. Escalates issues as needed. Develops guidance and education that result from resolution of security issues
  • Successful applicants should have experience with the following:   Knowledge of adversary capabilities, infrastructure, and techniques that can be applied to discover and track the adversaries of today and identify the attacks of tomorrow.  Experience producing actionable threat intelligence and characterizing various  TTP (tactics, techniques, and procedures), capabilities, infrastructure, and campaigns.    Applied knowledge exploring diverse data types used in threat intelligence analysis, including malware used in campaigns; security telemetry; and network forensics.    Familiarity with a variety of adversary command and control methods and protocols.  Experience supporting incident response and common incident response procedures, processes, and tools.

Other

Qualifications

Required/Minimum Qualifications:

  • 3+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection
    • OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field

Other Requirements:

  • Microsoft Cloud Background Check: Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:
    • This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter. 

Preferred Qualifications:

  • 6+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection OR Doctorate in Statistics, Mathematics, Computer Science or related field

Security Research IC3 - The typical base pay range for this role across the U.S. is USD $98,300 - $193,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $127,200 - $208,800 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

 

Microsoft will accept applications for the role until July 24, 2024.

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.  We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

 

#MSFTSecurity #MSFTSecurity

Apply now Apply later
  • Share this job via
  • or
Job stats:  24  11  0

Tags: Cloud Computer Science Forensics Incident response Malware Mathematics SDLC Threat intelligence

Perks/benefits: Medical leave

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.