דף הבית » משרות לפי חברות » דרושים MICROSOFT ISRAEL
MICROSOFT ISRAEL

    דרושים MICROSOFT ISRAEL

    המשרות שלנו (14)
    תחום עיסוק
    חומרה / תוכנה
    כמות עובדים
    מעל 100
    שנת הקמה
    1975

    עוד עלינו

    משרות MICROSOFT ISRAEL

    הצעות עבודה
    מתוך 1
    נמצאו 1 משרות
    דיווח על תוכן לא הולם או מפלה
    מה השם שלך?
    תיאור
    שליחה
    תודה על שיתוף הפעולה
    מודים לך שלקחת חלק בשיפור התוכן שלנו :)
    Location: Tel Aviv-Yafo
    Job Type: Full Time
    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsofts mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

    Cloud Apps and Identity Research team is covering multiple SaaS based threat scenarios including Cloud Based Ransomware, Email and Files extortion, Business Email Compromise and related Nation State activity.
    Responsibilities
    Perform financial motivated attacker tradecraft research and threat landscape investigation across cloud-based attacks spanning permissions, identities, applications, and data.
    Partner with engineers and data scientists in a geographically distributed team to deliver innovative new product capabilities.
    Threat hunting to discover real world advanced attacks together with designing and implementing automated detection and hunting analytics combining alerts and signals across Microsoft Defender security products.
    Contribute to active engagement with the security ecosystem through papers, presentations, and blogs.
    Provide subject matter expertise to customers based on industry attack trends and product capabilities.
    Requirements:
    You have at least 5+ years of experience in cyber security with a background in the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps (Sharepoint, Exchange, Entra ID), Oauth Apps, Enterprise Apps.
    You have BS or equivalent experience in computer science, engineering, or information technology.
    You have understand and deep knowledge of few commonly used attack tools and frameworks used by Redteam Proficient in at least one programming language such as Python, C#, or C++.
    You have excellent cross-group and interpersonal skills, with the ability to articulate the business need for product improvements and a desire to engage directly with customers. Experience working with and manipulating large data sets (i.e. billions of events per day).
    .המשרה מיועדת לנשים ולגברים כאחד
     
    Show more...
    הגשת מועמדות
    עדכון קורות החיים לפני שליחה
    70025
    שירות זה פתוח ללקוחות VIP בלבד
    מתוך 1

    איפה אנחנו נמצאים?