Cybersecurity Threat Hunter And Forensic Analyst

Cybersecurity Threat Hunter And Forensic Analyst
Empresa:

Microsoft


Detalles de la oferta

.With over 18,000 employees worldwide, the mission of the Customer Experience & Success (CE&S) organization is to empower customers to accelerate business value through differentiated customer experiences that leverage Microsoft's products and services, ignited by our people and culture. Come join CE&S and help us build a future where customers achieve their business outcomes faster with technology that does more.The mission of the Microsoft Detection and Response Team (DART) part of CE&S is to empower organizations to combat cyber threats through intelligence-driven investigation and strategic mitigation, leveraging our expertise to safeguard digital assets. Our vision is to be the leading provider of expert incident response services, significantly reducing the time to investigate and neutralize threats, and fostering a resilient and secure digital future for all.The Microsoft Incident Response team is seeking a skilled and experienced hunter to join our team, who are the first port of call for many customers during a security incident. This role presents an opportunity to be the tip of the spear during incident response engagements, driving the hunting and forensics workstream throughout the incident and presenting findings to stakeholders from every part of the business. Strong hunting and forensics knowledge is key, ideally with experience in both on premises and cloud environments, along with the ability to communicate technical content with clarity and context, and good knowledge of nation state and cybercrime attack techniques. A desire to fail fast and learn quickly is critical, along with strong analytical and critical thinking skills.Along with working reactive incident response cases for some of the most esteemed businesses in the world, hunters should be able to conduct research into novel techniques, have excellent documentation skills, and be confident in disseminating knowledge both across the team and across partner teams within Microsoft. Thought leadership is also a key priority, in the form of written and spoken content delivered both internally and externally. Any successful candidate should also embody Microsoft's culture and values.The role is flexible in that you can work up to 100% from home; however, short notice travel to work onsite alongside customers could be 40% or higher as is demanded by the needs of our customers and business. This position may require you to work a rotational On-Call schedule, evenings, weekends, or holiday shifts. Though schedule changes are not frequent, you will need to have flexibility to accommodate changes as needed.Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees, we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals


Fuente: Jobtome_Ppc

Requisitos

Cybersecurity Threat Hunter And Forensic Analyst
Empresa:

Microsoft


Personal Manipulado

Francisco Maleno García S.L (MAGAR), empresa hortofrutícola, dedicada a la producción y exportación de frutas y hortalizas, precisa de personal de manipulado...


Desde Francisco Maleno Garcia S.L - Almería

Publicado a month ago

Consultor/A Grc En Ciberseguridad

Descripción **Rol vacante**: Consultor/a en Ciberseguridad y GRC**Departamento**: Consultoría**Sede de la vacante**: Remoto**Descripción de tareas**: - Con...


Desde Govertis - Almería

Publicado a month ago

Data Engineer

Cantoria, ES, 4850 Madrid, ES, 28046**Qué estamos buscando**: Buscamos a una persona con capacidades técnicas excelentes, conocimiento en creación de **Data ...


Desde Cosentino - Almería

Publicado a month ago

Senior Security Engineer - (Viator) | Nd455

.Viator, a Tripadvisor company, is the leading marketplace for travel experiences. We believe that making memories is what travel is all about. And with 300,...


Desde Tripadvisor - Almería

Publicado a month ago

Built at: 2024-09-17T01:36:30.746Z