Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Microsoft Senior Threat Intelligence Analyst 
Israel, Tel Aviv District 
663715395

13.08.2024

Required Qualifications

  • 6+ years tracking advanced persistent threat actors and enabling network and host defenses in organizations with demonstrable impact.
  • 2+ years supporting enterprise security partners on cyber espionage investigations.
  • Extensive attribution experience creating threat groups, assessing connections between established threat groups, and communicating attribution assessments to internal stakeholders and customers in a timely manner.
  • A proven track record of surfacing threat actor intrusions previously undetected by defense teams and tool Proven ability to collaborate and establish key threat intelligence partnerships to bolster information sharing and defenses.
  • Experience with endpoint, cloud, network, and identity-based attacks and datasets.
  • Excellent communication skills and investigative practices
  • Security screenings- Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Preferred Qualifications

  • Python and scripting knowledge
  • Jupyter Notebooks Network penetration testing and intrusion remediation experience.
  • Visualization tools


This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Responsibilities
  1. As a senior threat intelligence analyst, you will track sophisticated adversaries and use your technical knowledge of adversary capabilities, infrastructure, and techniques to enhance detections and provide actionable intelligence to partner teams. You will partner closely with the Digital Security and Resilience (DSR) team, the Cyber Defense Operations Center (CDOC), and other security organizations at Microsoft to provide threat hunting methodologies and best practices. You will identify new data sources for threat hunting to fill gaps and increase visibility. In this role you will be responsible for collaborating with external stakeholders to conduct information sharing to further investigations and threat hunting.