Security Researcher

2 months ago


London, United Kingdom Microsoft Full time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.
- Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond._

**Responsibilities**:

- Undertake personal research and collaborate with other researchers to understand current and emerging cloud
- based attacks and detection opportunities
- Partner with the Microsoft Defender for Cloud Apps research team to research and build new TI-based detections

**Qualifications**:

- Experience of cloud identity related security research, attacks, threat hunting and detection
- Experience building threat detections for security products
- Mid-level experience working in cyber security research
- Proficient in at least one programming language, such as Python or C#
- Experience working with large datasets for the purpose of security research, using a query language such as SQL or KQL
- Excellent cross group and interpersonal skills, with the ability to articulate the business need for security and technical improvements.

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:

- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

MSFTSecurity #MSecR #Cheltenham


  • Security Researcher

    2 months ago


    London, United Kingdom Vectra Full time

    Vectra® is the leader in AI-driven threat detection and response for hybrid and multi-cloud enterprises. **Security Researcher** **Position Overview** Vectra AI's Security Research Team represents the core security knowledge and research capability within the company - tasked with powering our leading-edge technologies and aiding customers. As a member...


  • London, United Kingdom Zendata Full time

    Company DescriptionnZendata is a full stack cloud data security platform that specializes in helping CISOs, DevOps, and Compliance teams embed privacy and security controls and protocols across their assets and SDLC. With a focus on data risk management and privacy compliance, Zendata's solutions utilize machine learning and natural language processing to...


  • London, United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remoteGlobal Product Security’s Ethical Hacking Team (EHT)is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across...


  • London, United Kingdom Oracle Full time

    Senior Principal Security Researcher – UK, remoteGlobal Product Security’s Ethical Hacking Team (EHT)is seeking experienced, passionate and talented security researchers who relish the challenge of assessing large, complex software products. As a member of the EHT you will be responsible for planning and delivering in-depth security assessments across...


  • London, United Kingdom Chelsea Football Club Full time

    **Job Title - Security Investigative Researcher** **Location - Stamford Bridge** **Permanent Role** **Hours - 40 hours per week (5 of 7 days)** **About Us**: As a member of the Chelsea team you will become part of a long and proud history in the heart of iconic west London, which dates back to the club’s founding in 1905. Since that time the club has...


  • London, United Kingdom Pertemps Network Group Full time

    **Security Intelligence Researcher - Europe**: - 166116051**£50,000 - £55,000 Per Annum** - Full Time**Permanent** **London, Greater London** **Security** **Job Description**: - Security Intelligence Researcher - Location flexible within Europe - This is an exciting opportunity to join this successful Global industry leader. Due to the success of...


  • London, United Kingdom watchTowr Full time

    **Hello, let us introduce ourselves!** We are watchTowr, a VC-backed cyber-security start-up headquartered in Singapore. Cyber security veterans and technical experts, we are obsessed with continuously finding ways to break into enterprises, while building technology for some of the world’s most targeted organisations. With experience informed by years...

  • Security Analyst

    1 week ago


    London, United Kingdom Security Bank & Trust Co. Full time

    The 2nd Line Security Analyst will be responsible for performing the day-to-day maintenance of the Security Operations Centre. These responsibilities will include proactive monitoring of customer’s security posture as well as reactive actions to control a breach should this occur. Typical tasks will include triage and remediation of SIEM (Microsoft...

  • Security Analyst

    1 week ago


    London, United Kingdom Security Bank & Trust Co. Full time

    The 2nd Line Security Analyst will be responsible for performing the day-to-day maintenance of the Security Operations Centre. These responsibilities will include proactive monitoring of customer’s security posture as well as reactive actions to control a breach should this occur. Typical tasks will include triage and remediation of SIEM (Microsoft...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence Researcher Location flexible within Europe This is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The Job: •...


  • London, United Kingdom SSR General & Management Full time

    Security Intelligence ResearcherLocation flexible within EuropeThis is an exciting opportunity to join this successful Global industry leader. Due to the success of their products, our client is looking for a passionate and dedicated Security Intelligence Researcher / Analyst to help fight against counterfeit goods and illicit trade. The Job:• Compile and...


  • London, United Kingdom UK Health Security Agency Full time

    At the United Kingdom Health Security Agency (UKHSA) our mission is to provide health security for the nation by protecting from infectious disease and external hazards. We are a trusted source of advice to government and to the public, focusing on reducing inequalities in the way different communities experience and are impacted by infectious disease,...


  • London, United Kingdom Park Lane Recruitment Ltd Full time

    * Onsite Working - Israel - Cyber Security Senior Researcher - AI Cyber Security - Research of Europe - Israel - Office based working Are you someone who enjoys using your research mindset to explore and innovate? - Do you want to shape your world and change the way it works? - Do you want to collaborate with committed people and achieve results together to...


  • London, United Kingdom Park Lane Recruitment Ltd Full time

    * Senior Researcher - Hayes, UK - Onsite Working Senior Researcher - AI Cyber Security - Research of Europe - Hayes, UK Are you someone who enjoys using your research mindset to explore and innovate? Do you want to shape your world and change the way it works? Do you want to collaborate with committed people and achieve results together to develop truly...

  • Research Assistant

    1 month ago


    London, United Kingdom Alan Turing Institute Full time

    Named in honour of Alan Turing, the Institute is a place for inspiring, exciting work and we need passionate, sharp, and innovative people who want to use their skills to contribute to our mission to make great leaps in data science and AI research to change the world for the better. Please find more information about us here **Position**: The Defence &...

  • Research Assistant

    1 week ago


    London, United Kingdom Alan Turing Institute Full time

    Named in honour of Alan Turing, the Institute is a place for inspiring, exciting work and we need passionate, sharp, and innovative people who want to use their skills to contribute to our mission to make great leaps in data science and AI research to change the world for the better. Please find more information about us here **Position**: The Defence &...


  • London, United Kingdom Park Lane Recruitment Ltd Full time

    **Senior Researcher**: - **Hayes, UK**: - **Onsite Working** **Senior Researcher - AI Cyber Security** - Research of Europe - Hayes, UK - Are you someone who enjoys using your research mindset to explore and innovate? _ - Do you want to shape your world and change the way it works? _ - Do you want to collaborate with committed people and achieve results...


  • London, United Kingdom UK Health Security Agency Full time

    You will be working within the Research Management & Knowledge Division (RKM) of the Scientific Strategy and Development Directorate in UKHSAs Science Group. The existing RKM teams are Knowledge & Library Services and the Research Support & Governance Office. **Location**: Flexible Working The UK Health Security Agency (UKHSA) offers hybrid working this...

  • User Researcher

    2 months ago


    London, United Kingdom Department for Energy Security & Net Zero Full time

    **Details**: **Reference number**: - 352069**Salary**: - £33,635 - £39,955- National: £33,635 - £36,325 London: £37,000 - £39,955 (pro-rata for part-time hours)- A Civil Service Pension with an average employer contribution of 27%**Job grade**: - Higher Executive Officer**Contract type**: - Permanent**Business area**: - DESNZ - Integrated...


  • London, United Kingdom CB Resourcing Ltd Full time

    Senior Research Analyst - Cyber Security Market Exciting opportunity with a highly respected TMT Industry Analyst& Consulting firm. This role would suit someone covering the Cyber / IT security market for an industry analyst firm or someone working within the sector as a market analyst. Maintaining and updating the cyber security elements of our clients...