Principal Security Researcher

1 month ago


Melbourne, Australia Microsoft Full time

Overview

The mission of Microsoft Security Response Center (MSRC) is to enable Microsoft to build the most trusted devices and services, while keeping our company safe and our data protected. ​As part of the Microsoft Security organization, and a steward of Microsoft and our customer’s data, a core function of MSRC is ensuring the security of every aspect of the business. MSRC is responsible for company-wide information security and compliance, with a strategic focus on information protection, assessment, awareness, governance, and enterprise business continuity. As customer zero, we deploy and secure these services inside Microsoft and then share best practices with enterprise customers at scale across the globe. We have exciting opportunities for you to innovate, influence, transform, inspire and grow within our organization and we encourage you to apply to learn more  

Do you want to join the Microsoft GHOST team as a Principal Security Researcher?

Do you have an interest in helping Microsoft’s clients defend themselves against targeted exploitation? Are you interested in being intimately involved in the latest, cutting edge developments in the security industry and having a direct impact on the security of all Microsoft customers? Do you want to be on the front lines of helping our customers go toe-to-toe against advanced adversaries? Are you interested in a fast-paced job full of new opportunities? If so, you might be a candidate for the Global Hunting, Oversight, and Strategic Triage team (GHOST).

We are looking for an experienced Principal Security Researcher with required analytical background to join our team to perform threat hunts, assist with investigations, develop threat intelligence, and to cultivate investigation best practices into Microsoft tooling and products. Researchers will support a global team to identify and catalog new attacker Tools, Techniques and Procedures (TTPs), victims, and deliver customer notifications to protect worldwide enterprise customers and empower customers to protect themselves via constantly improving Microsoft products.

We are looking to fill multiple roles across levels.

Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more.

Responsibilities

This role is part of a collaborative team, assisting our customers with:

  • Leading analysis of attacker activity in on-premises and cloud environments
  • Identifying potential threats, allowing for proactive defence before an actual incident
  • Notifying customers regarding imminent attacker activity
  • Providing recommendations to improve customers’ cybersecurity posture going forward and performing threat intelligence knowledge transfer to prepare customers to defend against today’s threat landscape
  • Building proof-of-concept and prototype threat hunting tools, automations, and new capabilities
  • Driving product and tooling improvements by conveying learnings from threat hunting and incident response at scale to engineering partner teams
  • Identifying, prioritizing, and targeting complex security issues that cause negative impact to customers. Creating and driving adoption of relevant mitigations and provide proactive guidance
  • Collaborating with others to synthesize research findings into recommendations for mitigating security issues and sharing them across teams. Driving change within the team based on the research findings.

If you are looking for a role that will allow you to use your knowledge and experience to strengthen the security posture of customers, you will have a bright future within our Microsoft’s Global Hunting Oversight and Strategic Triage team.



  • Melbourne, Victoria, Australia Cisco Full time

    What You'll Do As part of Cisco's Advanced Security Initiatives Group (ASIG), you'll evaluate products and services globally to identify security issues and enhancements. You'll adopt an attacker mindset, using tools to simulate real-world threats. Collaborate with creative security researchers to enhance ethical hacking skills and product knowledge. Work...


  • Melbourne, Australia Cisco Full time

    What You'll Do As a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with...


  • Melbourne, Australia Cisco Full time

    What You'll Do As a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with...


  • Melbourne, Victoria, Australia Cisco Full time

    What You'll Do As a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with...


  • Melbourne, Australia Cisco Full time

    What You'll Do As a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with amazingly...


  • Melbourne, Australia Cisco Full time

    What You'll Do As a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with amazingly...


  • Melbourne, Australia Department of Premier and Cabinet Full time

    Location: Melbourne | CBD Job type: Full time / Until 28 June 2024 Organisation: Department of Premier and Cabinet **Salary**: $129,379 - $173,138 Occupation: Research Reference: VG/VG/1713813 **Salary: $129,379 - $173,138 p.a. plus 10.5% super** An exciting and unique opportunity exists for a talented and passionate individual to join the Yoorrook...


  • Melbourne, Australia Suncorp Group Full time

    Provide Cyber Security intelligence to the business for Threat Management Great culture, supportive leadership, and fantastic team environment Brisbane, Sydney, or Melbourne location with hybrid work model About the role The Principal Intel Security Advisor provides industry leading technical expertise and takes responsibility for the delivery of many of...

  • Security Engineer

    5 days ago


    Melbourne, Victoria, Australia Security Bank & Trust Co. Full time

    Location:Melbourne Term: Full Time, permanent position Way of Working: Hybrid role with 2 days in office and 3 days working from home Since 1963, we have grown from a small insurance company focused on the Pharmacy industry into a multifaceted organisation comprising of five businesses, each with their own unique vision and supported by our shared...


  • Melbourne, Victoria, Australia Cisco Systems, Inc. Full time

    As a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements.You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries.You will work with amazingly creative,...

  • Principal Scientist

    5 days ago


    Melbourne, Victoria, Australia Ausbiotech Full time

    Exciting opportunity for an experienced, commercially orientated and ambitious Principal Scientist ASX-listed biotechnology company with a broad cancer diagnostics pipeline Salary negotiable, depending on experience Full-time position in Melbourne INOVIQ Ltd (ASX:IIQ) is a biotechnology company developing next-generation diagnostics and therapeutics for...

  • Security Officer

    3 weeks ago


    Melbourne, Australia Swinburne University of Technology Full time

    Swinburne Research is recruiting a skilled, experienced and pro-active Security Officer (Defence) to join a team working towards attaining and then maintaining the university’s membership of the Defence Industry Strategic Program (DISP). The position will be responsible for a wide and varied range of tasks from providing project management for the...

  • Security Officer

    2 months ago


    Melbourne, Australia Swinburne University of Technology Full time

    Swinburne Research is recruiting a skilled, experienced and pro-active Security Officer (Defence) to join a team working towards attaining and then maintaining the university’s membership of the Defence Industry Strategic Program (DISP). The position will be responsible for a wide and varied range of tasks from providing project management for the...


  • Melbourne, Victoria, Australia eFinancialCareers Ltd. Full time

    Security (Information & Communication Technology) Full time Competitive salary with bonus and great benefits Provide Cyber Security intelligence to the business for Threat ManagementGreat culture, supportive leadership, and fantastic team environmentBrisbane, Sydney, or Melbourne location with hybrid work modelAbout the roleThe Principal Intel Security...

  • Principal Scientist

    5 days ago


    Melbourne, Victoria, Australia AusBiotech Full time

    Exciting opportunity for an experienced, commercially orientated and ambitious Principal ScientistASX-listed biotechnology company with a broad cancer diagnostics pipelineSalary negotiable, depending on experienceFull-time position in MelbourneINOVIQ Ltd (ASX:IIQ) is a biotechnology company developing next-generation diagnostics and therapeutics for cancer....


  • Melbourne, Victoria, Australia Impact Advising Full time

    Based in Sydney, Melbourne, Brisbane, or Adelaide - Hybrid work environmentFull time, part time (.8), or 9-day fortnight work patterns consideredExciting opportunity to launch a new principal gifts programHead of Principal GiftsNewly created role. Join a philanthropy team and program committed to positively impactinghealth outcomes for individuals across...


  • Melbourne, Victoria, Australia Suncorp Group Full time

    Provide Cyber Security intelligence to the business for Threat ManagementGreat culture, supportive leadership, and fantastic team environmentBrisbane, Sydney, or Melbourne location with hybrid work modelAbout the roleThe Principal Intel Security Advisor offers leading technical expertise, overseeing key operational areas such as monitoring, detection &...


  • Melbourne, Victoria, Australia Impact Advising Full time

    Based in Sydney, Melbourne, Brisbane, or Adelaide - Hybrid work environmentFull time, part time (.8), or 9-day fortnight work patterns consideredExciting opportunity to launch a new principal gifts programHead of Principal Gifts Newly created role.Join a philanthropy team and program committed to positively impactinghealth outcomes for individuals across...


  • Melbourne City Centre, Australia Clicks IT Recruitment Full time

    **Position title**: Principal Cyber Security Specialist Position Reports to A/Chief Information Security Officer **Duration**: ASAP Start Date for 3+ Month Engagement **Location**: Melbourne - CBD - Hybrid Summary of role This position will report to the Chief Information Security Officer, who is responsible for cyber security strategy, policy, and...


  • Melbourne, Australia MYOB Full time

    We’re MYOB, a business management platform designed to unleash the potential of businesses across Australia and New Zealand! As the #originalstartup, our roots are in finance and accounting software, but today we are so much more. We help our Aussie and Kiwi customers unleash their full potential, giving them the tools to Start, Survive and Succeed: all in...