Principal Security Researcher

4 weeks ago


Cheltenham, United Kingdom Microsoft Full time

Overview

The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed Threat Intelligence, and then achieve global impact by partnering across the company to make these a reality in customer-facing security solutions. We’re recruiting a Principal Security Researcher with deep expertise and a track record of successful security research delivery to tackle hard problems related to the discovery of threat actors targeting Microsoft and its customers. You’ll be working to analyse vast amounts of telemetry from multiple different products then designing and prototyping detections and disruptions to protect millions of customers. You’ll also be working closely with the threat intelligence analyst community to build new insights and automate tracking of threat actors through your deep expertise in security product and platform internals. Security Research is a broad field, and we welcome interest from accomplished security researchers with a wide variety of prior expertise. Our primary focus is on threat intelligence-based detection through analysis of telemetry sent to the cloud or generated by internal cloud services – so a desire to work at that level and build guru-level knowledge of Kusto and KQL is essential. Our current areas of focus are related to Identity, Cloud Apps and Microsoft Cloud, but there is scope to research and join activity over a wide range of technologies and data sources.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

Expert level experience working on and leading cutting-edge cyber security research projects Proficient building security capabilities and tooling in at least one programming language, such as Python, C#, C++ Experience working with large datasets for the purpose of security research, using a query language such as SQL or KQL – and a passion for security data Excellent cross group and interpersonal skills, with the ability to articulate the business need for security and technical improvements



Other Requirements Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:

This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter. Experience of Identity, Cloud Apps and Microsoft Cloud related security research, attacks, threat hunting and detection Experience building threat detection logic for security products Experience writing production-quality code and working on production systems, ideally in C# and running on Kubernetes


#MSFTSecurity #MSTIC #Cheltenham

Responsibilities

Harness your deep security research background and expertise to design and build new detection capabilities for a range of security products – driven by threat intelligence. Discover new threat actor activity and build automations based on a deep understanding of product internals and telemetry. Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect
  • Security Researcher

    7 days ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...

  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom Microsoft Full time

    Overview Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into...

  • Security Researcher

    2 weeks ago


    Cheltenham, United Kingdom NCC Group Full time

    Role: Security Researcher Location: Cheltenham office Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a...

  • Security Researcher

    4 weeks ago


    Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy. MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...

  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom CareerBliss Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...

  • Security Researcher

    3 days ago


    Cheltenham, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers - Required to obtain SC Clearance Apply (by clicking the relevant button) after checking through all the related job information below. Exceptional Employer! Market Leading Salaries + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business...


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation...


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation...


  • Cheltenham, South West, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers - Required to obtain SC ClearanceApply (by clicking the relevant button) after checking through all the related job information below.Exceptional Employer!Market Leading Salaries + Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire...


  • Cheltenham, South West, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers - Required to obtain SC ClearanceYou could be just the right applicant for this job Read all associated information and make sure to apply.Exceptional Employer!£50-90k Circa DOE + Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire...

  • Security Researcher

    4 days ago


    Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend...

  • Security Researcher

    6 days ago


    Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend...


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography We are seeking a dynamic and resourceful individual to join our team as a Security Researcher.


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography We are seeking a dynamic and resourceful individual to join our team as a Security Researcher.


  • Cheltenham, United Kingdom Sanderson Recruitment Plc Full time

    **Vulnerability Researcher** **£40,000 £70,000** - Dependant on experience (Training and progression) **Remote working with occasional travel** I'm currently working with a specialised consultancy who are looking for a Vulnerability Researcher to join their innovative team of developers and researchers to deliver high-end security research and bespoke...

  • Security Researcher

    5 days ago


    Cheltenham, South West, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?Make sure to read the full description below, and please apply immediately if you are confident you meet all the requirements.We are seeking a dynamic...


  • Cheltenham, United Kingdom Langham Recruitment Full time

    Principal Network Engineer | Broadband Provider | Up to £100k | Fully Remote   Are you an expert in network engineering looking for a challenging role? We are currently working with our client as they revolutionise broadband experiences for their customers. They are currently seeking a skilled Principal Network Engineer to lead on their network design,...


  • Cheltenham, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Vulnerability Researchers - Required to obtain DV ClearanceExceptional Employer!£50-90k Circa DOE+ Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Researchers looking to work with the latest cutting-edge technologies based in...


  • Cheltenham, Gloucestershire, United Kingdom Northrop Grumman Corp. (AU) Full time €75,000 - €108,000

    Our Opportunity t o Deliver the Nation's Security . As a Principal Cyber Engineer within our Active Cyber account, you will lead at the forefront of technical innovation and acting as a role model for our junior engineers to aspire to. In today's ever uncertain world, Northrop Grumman are successfully helping our customer's meet their challenges head...