Principal Security Researcher

2 weeks ago


Cheltenham, Gloucestershire, United Kingdom myGwork Full time

This inclusive employer is a member of myGwork – the largest global platform for the LGBTQ+ business community.

Overview

The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed Threat Intelligence, and then achieve global impact by partnering across the company to make these a reality in customer-facing security solutions. We're recruiting a Principal Security Researcher with deep expertise and a track record of successful security research delivery to tackle hard problems related to the discovery of threat actors targeting Microsoft and its customers. You'll be working to analyse vast amounts of telemetry from multiple different products then designing and prototyping detections and disruptions to protect millions of customers. You'll also be working closely with the threat intelligence analyst community to build new insights and automate tracking of threat actors through your deep expertise in security product and platform internals. Security Research is a broad field, and we welcome interest from accomplished security researchers with a wide variety of prior expertise. Our primary focus is on threat intelligence-based detection through analysis of telemetry sent to the cloud or generated by internal cloud services – so a desire to work at that level and build guru-level knowledge of Kusto and KQL is essential. Our current areas of focus are related to Identity, Cloud Apps and Microsoft Cloud, but there is scope to research and join activity over a wide range of technologies and data sources.

Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

  • Expert level experience working on and leading cutting-edge cyber security research projects
  • Proficient building security capabilities and tooling in at least one programming language, such as Python, C#, C++
  • Experience working with large datasets for the purpose of security research, using a query language such as SQL or KQL – and a passion for security data
  • Excellent cross group and interpersonal skills, with the ability to articulate the business need for security and technical improvements

Other Requirements
Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:

  • This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.
  • Experience of Identity, Cloud Apps and Microsoft Cloud related security research, attacks, threat hunting and detection
  • Experience building threat detection logic for security products
  • Experience writing production-quality code and working on production systems, ideally in C# and running on Kubernetes

#MSFTSecurity #MSTIC #Cheltenham

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Responsibilities

  • Harness your deep security research background and expertise to design and build new detection capabilities for a range of security products – driven by threat intelligence.
  • Discover new threat actor activity and build automations based on a deep understanding of product internals and telemetry.
#LI-DNI

  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed Threat...

  • Security Researcher

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy.MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all.We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...

  • Security Researcher

    2 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Searchability Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...


  • Cheltenham, Gloucestershire, United Kingdom Northrop Grumman Corp. (AU) Full time £75,000 - £108,000

    Our Opportunity t o Deliver the Nation's Security . As a Principal Cyber Engineer within our Active Cyber account, you will lead at the forefront of technical innovation and acting as a role model for our junior engineers to aspire to. In today's ever uncertain world, Northrop Grumman are successfully helping our customer's meet their challenges head on in...


  • Cheltenham, Gloucestershire, United Kingdom Langham Recruitment Full time

    Principal Network Engineer | Broadband Provider | Up to £100k | Fully Remote Are you an expert in network engineering looking for a challenging role? We are currently working with our client as they revolutionise broadband experiences for their customers. They are currently seeking a skilled Principal Network Engineer to lead their network design,...


  • Cheltenham, Gloucestershire, United Kingdom Langham Recruitment Full time

    Principal Network Engineer | Broadband Provider | Up to £100k | Fully Remote Are you an expert in network engineering looking for a challenging role? We are currently working with our client as they revolutionise broadband experiences for their customers. They are currently seeking a skilled Principal Network Engineer to lead their network design,...


  • Cheltenham, Gloucestershire, United Kingdom Agilis Recruitment Full time £80,000

    Are you a Senior Electronics Design Engineer looking to take the leap to the Principal Level? Or do you find you're not spending enough time designing electronics in your current role?*We are looking for a Principal Electronic Design Engineer to join a growing company with an amazing track record for designing, building and delivering secure communications...


  • Cheltenham, Gloucestershire, United Kingdom Obsidian Security Full time

    Who We Are: Obsidian delivers SaaS security and Compliance for the enterprise. We are passionate about security and believe SaaS is the next frontier. We are committed to our customers and believe the companies with the best people win. If you are dynamic, committed and love learning and growing, Obsidian could be the company for you. At our early stage,...


  • Cheltenham, Gloucestershire, United Kingdom Iress Limited Full time

    See yourself being part of a large, transformational change? This could be the role for youAt Iress, we make things happenWe believe technology should help people perform better every day. Since our beginning in 1993, people across financial services have trusted us to take their performance to the next level. More than 10,000 businesses and 500,000 people...


  • Cheltenham, Gloucestershire, United Kingdom G4S Full time

    An exciting opportunity has arisen for a Systems Engineer in our Fire & Security Systems business team based in the Cheltenham to cover the surrounding territory.What you will doingnAttend to calls for maintenance (on site and or by telephone) as directed by team co-ordinatorsnRectify all faults on the first visit where rectification is within your...


  • Cheltenham, Gloucestershire, United Kingdom Britsoccrim Full time

    Park Campus, Cheltenham 1.0FTE, 37 hours per week About the school The school of business, computing, and social science is located across three campuses within Cheltenham and Gloucester which provide inspiring learning and teaching environments. This post will be based in the regency style Park Campus, Cheltenham which is home to state-of-the-art...


  • Cheltenham, UK, Gloucestershire, United Kingdom Secure Source Full time

    Things you’ll be doing –Developing a deep understanding of how Android mobile devices work, from apps to kernel.Reverse engineering proprietary binaries using your knowledge of ARM, ARM64, and MIPS.Auditing C and C++ source code, spotting security flaws that others haven’t.Growing the team’s capabilities by developing novel tools and techniques to...

  • Security Analyst

    1 month ago


    Cheltenham, Gloucestershire, United Kingdom Microsoft Games Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Analyst

    4 weeks ago


    Cheltenham, Gloucestershire, United Kingdom Microsoft Games Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Cheltenham, Gloucestershire, United Kingdom University of Gloucestershire Full time

    Park Campus, Cheltenham 1.0FTE, 37 hours per week About this educational institution This educational institution, spanning three campuses in Cheltenham and Gloucester, offers stimulating learning environments. This position is situated at Park Campus in Cheltenham, featuring cutting-edge technology, collaborative spaces, and a vibrant team of educators. The...


  • Cheltenham, Gloucestershire, United Kingdom University of Gloucestershire Full time

    Park Campus, Cheltenham 1.0FTE, 37 hours per week About this educational institution This educational institution, spanning three campuses in Cheltenham and Gloucester, offers stimulating learning environments. This position is situated at Park Campus in Cheltenham, featuring cutting-edge technology, collaborative spaces, and a vibrant team of educators. The...


  • Cheltenham, Gloucestershire, United Kingdom Microsoft Full time

    Microsoft Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today. View company page Security represents the most critical priorities for our customers in a world...


  • Cheltenham, Gloucestershire, United Kingdom G4S Full time

    An exciting opportunity has arisen for a Systems Engineer in our Fire & Security Systems business team based in the Cheltenham to cover the surrounding territory. What you will doing Attend to calls for maintenance (on site and or by telephone) as directed by team co-ordinators Rectify all faults on the first visit where rectification is within your...