National Labor Exchange Veterans Jobs

USNLX Veterans Careers

Job Information

Microsoft Corporation Senior Security Analyst in Atlanta, Georgia

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

The Defender Experts for XDR is looking to hire a Senior Security Analyst. No matter how sophisticated attacker behaviors become, Microsoft 365 Defender will help enterprises detect, investigate, and respond to advanced attacks and data breaches on their networks. Our team uses deep knowledge of the attacker landscape and rich telemetry from our sensors to perform root-cause analysis and generate custom alerts, ensuring that Microsoft 365 Defender customers are well equipped to quickly respond to threats identified in their unique environments. Ensuring that no human adversary can operate silently begins with experts harnessing the powerful optics provided by Microsoft 365 Defender, across the attacker kill-chain, coupled with world-class detections. We are looking for a Senior Security Analyst to help us harness the power of Microsoft’s trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical context-rich alerts, build new tools and automations in support of helping customers identify threats, and drive innovations for detecting advanced attacker tradecraft.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

• Hunt directly in customers environments with proactive and reactive guidance.

• Explore and correlate large data sets to uncover novel attack techniques, monitor and catalog changes in activity group tradecraft, and investigate alerts for enterprise customers.

• Work directly with customers at all levels of their security organization from analyst to CISO to support investigation and response.

• Collaborate with our data science and threat research teams to develop and maintain accurate and durable detections.

Qualifications

Required/Minimum Qualifications:

· 5+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection.

o OR Master's Degree in Statistics, Mathematics, Computer Science or related field.

. 5+ years of experience in a technical role in the areas of Security Operations, Threat Intelligence, Cyber Incident Response, or Penetration Testing/Red Team.

. 5+ of working with extremely large data sets, using tools and scripting languages such as: Excel, KQL, Python, Splunk, and PowerBI.

Other Requirements:

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud Background Check upon hire/transfer and every two years thereafter.

Additional or Preferred Qualifications:

· 6+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection

o OR Doctorate in Statistics, Mathematics, Computer Science or related field

. Advanced knowledge of operating system internals and security mechanisms.

. Experience analyzing attacker techniques.

. Knowledge of kill-chain model, ATT&CK framework, and modern penetration testing techniques

. Knowledge of operating system internals, OS security mitigations & understanding of Security challenges in

Windows, Linux, Mac, Android & iOS platforms

. Experience with cloud environments and network signals

. Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements

. Knowledge of major cloud and productivity platforms as well as identity systems and related security concerns

. Experience with curation of Threat Intelligence

. Experience with direct customer communication in a service delivery role

. Ability to use data to 'tell a story'

. Experience with reverse engineering, digital forensics (DFIR) or incident response, or machine learning models

. Experience with system administration in a large enterprise environment including Windows and Linux servers and workstations, network administration, cloud administration

. Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks

. Additional advanced technical degrees or cyber security certifications such as CISSP, OSCP, CEH, or GIAC

Security Research IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year. Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

#MSFTSecurity #scmjobs #MSecR

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers