Note Regarding Current challenging situation:
At Microsoft , we are fully committed to the safety and well-being of our employees and candidates. We understand that the recent challenging situation has had an impact on daily life, including work-related matters. While our recruitment process may experience occasional delays due to these external factors, our commitment to a thorough and fair evaluation of all applicants remains unwavering. We appreciate your understanding and patience during these challenging times. The safety and well-being of our employees and candidates are of the utmost importance.

Showing 9 jobs

Principal Security Research Manager - Global Hunting Oversight and Strategic Triage (GHOST)

Herzliya | Security Engineering | Apr 11, 2024 | Job number 1704560

The mission of Microsoft Security Response Center (MSRC) is to enable Microsoft to build the most trusted devices and services, while keeping our company safe and our data protected. ​As part of the Microsoft Security organization, and a steward of Microsoft and our customer’s data, a core function of MSRC is ensuring the security of every aspect of the business. MSRC is responsible for company-wide information security and compliance, with a strategic focus on information protection, assessment, awareness, governance, and enterprise business continuity. As customer zero, we deploy and secure these services inside Microsoft and then share best practices with enterprise customers at scale across the globe. We have exciting opportunities for you to innovate, influence, transform, inspire and grow within our organization and we encourage you to apply to learn more!  

 

Do you have a passion for helping Microsoft’s clients defend themselves against targeted exploitation? Are you interested in being intimately involved in the latest, cutting-edge developments in the security industry, communicating with security industry leaders, and having a direct impact on the security of all Microsoft customers? Do you want to be on the front lines of helping our customers go toe-to-toe against advanced adversaries? If so, you might be a candidate for the Microsoft Global Hunting, Oversight and Strategic Triage (GHOST) team.

 

We are looking for a Principal Security Research Manager, who will be responsible for managing security research teams in the delivery, investigation, and remediation of advanced cyber-attacks for our worldwide commercial and public-sector enterprise customers. If you are looking for a role that will allow you to use your knowledge and passion to strengthen the security posture of customers, you will have a bright future within our Microsoft Global Hunting, Oversight, and Strategic Triage (GHOST) team.

 

Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

 

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

 

 

Embody our Culture and Values


Adaptive Cloud Security Research Lead - Azure Edge & Platform

Herzliya | Security Engineering | Apr 04, 2024 | Job number 1694879

Microsoft and the Azure Edge + Platform org are looking for a creative security research leader to manage a small expert team of security researchers, as well as doing hands-on research themselves, in the new and exciting domain - Adaptive Cloud . If you are passionate about people and security, we have the perfect job for you!

 

Adaptive cloud is a new and exciting domain, bridging the gaps between cloud environment and edge devices, so that our customers can run their workloads where it best suits them. This is an opportunity to influence the security of this domain, covering cloud security, OS environments, deployment challenges and end to end research.

 

The Edge & Platform Security Fundamentals (EPSF) org ensures we ship the world's most secure operating systems, cloud platforms, and edge devices. We conduct research into the highest priority attack surfaces and scenarios, including into Microsoft strategic investments such as Adaptive Cloud, AI, and next generation OS. Our research teams include leading researchers in this domain, finding and fixing critical issues, and developing techniques and tools that help us scale the security research.

 

Being part of EPSF IL, you will build a new team of security researchers tasked with helping Microsoft ship the most secure products in the new domain of Adaptive cloud. The ideal candidate will have broad experience in both cloud security research as well as OS and container security, and with leadership qualities to lead additional researchers in hands on research. 

 

 


Security Researcher - Microsoft Defender for Cloud Apps

Tel Aviv | Security Engineering | Jan 30, 2024 | Job number 1681636

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Cloud Apps and Identity Research team is covering multiple SaaS based threat scenarios including Cloud Based Ransomware, Email and Files extortion, Business Email Compromise and related Nation State activity.


Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.



Senior Security Researcher - Global Hunting Oversight and Strategic Triage (GHOST)

Herzliya | Security Engineering | Mar 21, 2024 | Job number 1703077

The mission of Microsoft Security Response Center (MSRC) is to enable Microsoft to build the most trusted devices and services, while keeping our company safe and our data protected. ​As part of the Microsoft Security organization, and a steward of Microsoft and our customer’s data, a core function of MSRC is ensuring the security of every aspect of the business. MSRC is responsible for company-wide information security and compliance, with a strategic focus on information protection, assessment, awareness, governance, and enterprise business continuity. As customer zero, we deploy and secure these services inside Microsoft and then share best practices with enterprise customers at scale across the globe. We have exciting opportunities for you to innovate, influence, transform, inspire and grow within our organization and we encourage you to apply to learn more!  

 

Do you want to join the Microsoft GHOST team as a Senior Security Researcher?
Do you have an interest in helping Microsoft’s clients defend themselves against targeted exploitation? Are you interested in being intimately involved in the latest, cutting edge developments in the security industry and having a direct impact on the security of all Microsoft customers? Do you want to be on the front lines of helping our customers go toe-to-toe against advanced adversaries? Are you interested in a fast-paced job full of new opportunities? If so, you might be a candidate for the Global Hunting, Oversight, and Strategic Triage team (GHOST).


We are looking for an experienced Senior Security Researcher with required analytical background to join our team to perform threat hunts, assist with investigations, develop threat intelligence, and to cultivate investigation best practices into Microsoft tooling and products. . Researchers will support a global team to identify and catalog new attacker Tools, Techniques and Procedures (TTPs), victims, and deliver customer notifications to protect worldwide enterprise customers and empower customers to protect themselves via constantly improving Microsoft products.

 

We are looking to fill multiple roles across levels.

 

Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

 

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

 

Embody our Culture and Values


Senior Security Researcher - Microsoft Defender for Cloud

Herzliya | Security Engineering | Feb 12, 2024 | Job number 1686860

 

If you're out to disrupt #CloudSecurity, come join us working for the largest security company in the world, on the leading planet-scale products! 🚀 

 

At the Microsoft Cloud Security team, we take immense pride in developing a diverse set of security products and services that are leaders in their respective market segments. Our innovative solutions have set new industry standards, earning global recognition safeguarding critical infrastructure at the highest scale. 

 

Microsoft Defender for Cloud is a cloud-native application protection platform (CNAPP) designed to protect cloud-based applications running in all major cloud providers, including cloud security posture management (CSPM) that finds weak spots across cloud configuration, helps strengthen the overall security posture and identify risk, and cloud workload protection (CWP) which identifies real-time attacks and helps the SOC respond and mitigate. 

 

We’re a diverse group of talented professionals consisting of software engineers, security researchers, product managers and data scientists collaborating to develop products that secure our customers, including the biggest companies in the world. 

 

You will work in a supportive and inclusive environment where you will learn and work alongside the best and brightest minds in the industry, and can make a significant impact, grow your skills and advance your career. 

 

More about our work:  

What is Microsoft Defender for Cloud? - Microsoft Defender for Cloud | Microsoft Learn 

Microsoft Defender for Cloud - CSPM & CWPP | Microsoft Azure 


Security Researcher - Microsoft Defender For Cloud

Herzliya | Security Engineering | Mar 07, 2024 | Job number 1696027

 

If you're out to disrupt #CloudSecurity, come join us working for the largest security company in the world, on the leading planet-scale products! 🚀 

 

At the Microsoft Cloud Security team, we take immense pride in developing a diverse set of security products and services that are leaders in their respective market segments. Our innovative solutions have set new industry standards, earning global recognition safeguarding critical infrastructure at the highest scale. 

 

Microsoft Defender for Cloud is a cloud-native application protection platform (CNAPP) designed to protect cloud-based applications running in all major cloud providers, including cloud security posture management (CSPM) that finds weak spots across cloud configuration, helps strengthen the overall security posture and identify risk, and cloud workload protection (CWP) which identifies real-time attacks and helps the SOC respond and mitigate. 

 

We’re a diverse group of talented professionals consisting of software engineers, security researchers, product managers and data scientists collaborating to develop products that secure our customers, including the biggest companies in the world. 

 

You will work in a supportive and inclusive environment where you will learn and work alongside the best and brightest minds in the industry, and can make a significant impact, grow your skills and advance your career. 

 

More about our work:  

What is Microsoft Defender for Cloud? - Microsoft Defender for Cloud | Microsoft Learn 

Microsoft Defender for Cloud - CSPM & CWPP | Microsoft Azure 

 


Senior Security Researcher - Microsoft Defender for Cloud Apps

Tel Aviv | Security Engineering | Feb 01, 2024 | Job number 1682747

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Cloud Apps and Identity Research team is covering multiple SaaS based threat scenarios including Cloud Based Ransomware, Email and Files extortion, Business Email Compromise and related Nation State activity.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.


Security Researcher - Microsoft Defender For Endpoint

Multiple Locations | Security Engineering | Mar 21, 2024 | Job number 1692358

Come and be part of the team building one of Microsoft’s most exciting security products, Microsoft Defender for Endpoint (MDE). As cyber-attacks have become more sophisticated, MDE helps enterprises detect, investigate, and automatically disrupt advanced attacks and data breaches on their networks.  From detecting and disrupting nation state actors to huge ransomware actors in action, our research team brings deep knowledge of the attacker landscape and tradecraft to create the innovations necessary to uncover and protect against even the most well-funded attacker. 

 

We are seeking a security researcher who is excited by uncovering unknown attacks to join our Israeli research team and focus on detecting and disrupting sophisticated enterprise attacks. The job includes researching novel attack techniques, hunting through our rich sensor data, identifying necessary optics for detecting malicious behavior and crafting detection and protection logic to ensure compromise does not go undetected. 

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. 


Security Researcher: Intern Opportunities

Herzliya | Security Engineering | Mar 04, 2024 | Job number 1574046

Every year, we welcome thousands of university students from every corner of the world to join Microsoft. You bring your aspirations, talent, potential—and excitement for the journey ahead.    

 

At Microsoft, Interns work on real-world projects in collaboration with teams across the world, while having fun along the way. You’ll be empowered to build community, explore your passions and achieve your goals. This is your chance to bring your solutions and ideas to life while working on cutting-edge technology. The internship is designed not only for you to do great work with the opportunity to learn and grow, but to experience our culture full of diverse community connection, executive engagement, and memorable events.   

 

We’re a company of learn-it-alls rather than know-it-alls and our culture is centered around embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. Does this sound like you?Learn more about our cultural attributes.   

 

 

The central aim of our research groups is to safeguard Microsoft's customers across a spectrum of services, devices, identities, applications, and data assets. We accomplish this by engaging in forward-looking research of our services, maintaining a competitive edge over potential threats, and delivering security solutions that empower our clientele to fortify their operational landscape.

 

We seek exceptional individuals with a profound passion for security. If you are deeply committed to unraveling intricate challenges and harbor a keen fascination for cutting-edge research, we invite you to unite with us in our mission. By doing so, you will play a pivotal role in safeguarding countless users across the global landscape. 

 

We are looking for talented defensive & offensive intern security researchers. 

 

Are you ready to join us and create the future? Come as you are, do what you love—start your journey with us today!   

 

 

***Our interns work part time, all year round***

 


Make
your
mark