Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Microsoft Security Researcher II 
United Kingdom 
811458173

17.09.2024
Qualifications

Required/Minimum Qualifications:

  • Bachelor's Degree in Statistics, Mathematics, Computer Science or related field;
  • OR proficient years of experience in software development lifecycle, large-scale computing, modelling, cybersecurity, and/or anomaly detection;
  • Experience in the security domain, including both detailed understanding of attacker techniques and tracking threat actors behind specific campaigns;
  • Experience with machine learning principles, algorithms and methodologies; and
  • Experience with programming languages such as C#, Python or R.

Qualifications - Other Requirements:

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Preferred Qualifications:

  • Proficient years of experience working in cyber security response or email security related role;
  • Experience tracking email-based threat actors or groups;
  • Experience working in a geographically distributed operational team;
  • Experience representing innovative work across the greater organization and/or the industry. Experience translating complex business problems into prioritized, results-driven team objectives;
  • Ability to deliver impact through collaborative work across organizational boundaries; and
  • Ablility to work in an agile environment balancing committed work with emerging innovative solutions.
Responsibilities

As a Security Researcher at Microsoft, you’ll play a vital role in analyzing the latest threats, identifying system gaps in our detection stack to identify areas of improvement and partnering to develop the next generation of cutting-edge machine learning models and algorithms to detect and mitigate email security threats. Every day offers a new challenge in this exceptionally dynamic and ambiguous part of the threat landscape.

Are you ready for this challenge?

  • Conduct in-depth threat research to identify and analyze potential security attack vectors and emerging threats;l
  • Collaborate with cross-functional teams, including cyber security analysts, data scientists and software engineers, to understand requirements and enhance ML models and algorithms to address specific security challenges;
  • Monitor and evaluate the performance of Machine Learning (ML) models, identify areas for improvement, and implement necessary refinements;
  • Stay updated with the latest advancements in threat research, ML techniques, and cybersecurity trends to enhance the organization’s capabilities; and
  • Embody our Culture and Values