Senior Threat Intelligence Analyst

vor 2 Wochen


Sydney, Österreich Microsoft Vollzeit

Security (Information & Communication Technology)

Full time

Subsidised health insurance + stock discounts

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Microsoft Threat Intelligence Center provides unique insight on threat to protect Microsoft and our customers. Do you consider yourself an expert on targeted threats, human-operated ransomware, and intrusion detection? We’re looking for an innovative threat intelligence experts with proven technical leadership capability to help protect Microsoft and its customers against targeted attacks by identifying and tracking sophisticated adversaries. You are a seasoned cybersecurity leader with experience of managing people from a range of disciplines including both analysts and developers. You care deeply about the customer experience, and that drives how you prioritize the technical work of the team. You are results-driven, with a focus on delivering new threat intelligence value to start protecting customers early, and an iterative approach for incremental improvements thereafter. You enjoy finding creative ways to leverage new technologies.

Qualifications

Required Qualifications:

  • Strong technical knowledge of adversary capabilities, infrastructure, and techniques that can be applied to define, develop, and implement techniques both to discover and track the adversaries of today and identify the attacks of tomorrow.
  • Expertise tracking APT adversaries leveraging the Diamond Model to identify and characterize various TTPs, capabilities, infrastructure, and operational campaigns
  • In depth experience producing actionable threat intelligence on targeted and advanced persistent adversaries, enabling network and host defenses in external organizations with demonstrable impact.
  • Applied knowledge across all critical elements and common data types used in threat intelligence analysis, including malware used in targeted adversary campaigns; host and log forensics, including methods of data collection and analytic techniques; and network forensics, including common protocols and how those are used in adversary operations.
  • Applied knowledge of a variety of adversary command and control methods and protocols.
  • Strong experience supporting incident response and being deeply familiar with common incident response procedures, processes, and tools.

Other Requirements:

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

#MSFTSecurity #MSTIC #MSecR

What’s Next? 

Even if you feel you may not meet 100% of the criteria, please apply. You may exceed your own expectations, or we may have another opportunity that suits your potential. While we’re not able to reach out directly to every applicant, we will always do our best to help you feel heard and supported throughout the experience.

In the meantime, please see our FAQs, Interview Tips and Accessibility Support for more information on our recruitment process.

Responsibilities

  • In this senior role, you will be responsible for identifying and tracking sophisticated adversaries.
  • You need to be persuasive in getting buy-in for your ideas both within MSTIC and from key engineering groups across Microsoft, such as the Microsoft Defender anti-malware team, working in partnership with them to protect both Microsoft assets and Microsoft’s wider customer base through improved product and service offerings.
  • You will strengthen existing partnerships and build new ones with key organizations to deliver benefits to Microsoft and its customers.
  • Applied knowledge of the phases of a cyber operation—particularly how to work across the phases to uncover new intelligence—is essential.
  • You will have experience working with products and services to improve security for customers, both strategic and tactical threat intelligence customers, including evaluating their requirements, and with a diverse organization to gain support for your ideas.
  • A demonstrated capability to coherently present potentially sensitive threat intelligence to a wide variety of audiences in public forums and experience working with a variety of external partners on sensitive threat intelligence issues is required.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

At Microsoft we are dedicated to advancing human and organisational achievement. We believe that technology is a powerful force for good and that meaningful innovation will contribute to a brighter world where everyone has access to the benefits and opportunities created by technology. Our people are what makes us one of the world’s most dynamic companies. Come as you are, thrive in an environment that helps you achieve more, and do what you love every day.

At Microsoft we are dedicated to advancing human and organisational achievement. We believe that technology is a powerful force for good and that meaningful innovation will contribute to a brighter world where everyone has access to the benefits and opportunities created by technology. Our people are what makes us one of the world’s most dynamic companies. Come as you are, thrive in an environment that helps you achieve more, and do what you love every day.

Don’t provide your bank or credit card details when applying for jobs.

What can I earn as an Intelligence Analyst

#J-18808-Ljbffr

  • Sydney, Österreich Australian Criminal Intelligence Commission Vollzeit

    About the roleSenior Intelligence Analysts are relied upon to provide subject matter expertise based on their understanding of the contemporary organised crime environment in Australia and overseas.Key responsibilities:As a Senior Intelligence Analyst, you will demonstrate strong leadership, coaching, mentoring, performance management and project management...


  • Sydney, Österreich Australian Criminal Intelligence Commission Vollzeit

    About the roleSenior Intelligence Analysts are relied upon to provide subject matter expertise based on their understanding of the contemporary organised crime environment in Australia and overseas.Key responsibilities:As a Senior Intelligence Analyst, you will demonstrate strong leadership, coaching, mentoring, performance management and project management...


  • Sydney, Österreich Australian Criminal Intelligence Commission Vollzeit

    About the rolesThe ACIC are seeking to fill several Intelligence Analyst positions at the APS5 and APS6 levels.As an Intelligence Analyst, you will contribute to the planning, development and production of intelligence outcomes and outputs. Focused on the production of value-added intelligence product as a result of the collection, evaluation and analysis of...


  • Sydney, Österreich Australian Criminal Intelligence Commission Vollzeit

    About the rolesThe ACIC are seeking to fill several Intelligence Analyst positions at the APS5 and APS6 levels.As an Intelligence Analyst, you will contribute to the planning, development and production of intelligence outcomes and outputs. Focused on the production of value-added intelligence product as a result of the collection, evaluation and analysis of...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join our Cyber Threat and Incident Response team who are responsible for ensuring that our digital estate is protected from threats. You will work alongside a diverse team around the globe who identify, triage, and manage threats and risks in the cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape...


  • Sydney, Österreich AWSN Vollzeit

    Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.As part of our global 24x7 defence methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, Österreich Technology People Group Vollzeit

    As a Senior Cyber Security Engineer, you will play a critical role in defending our clients' digital assets against sophisticated cyber threats. You will be responsible for leading incident response efforts, conducting thorough threat hunting activities, and leveraging CrowdStrike and Azure Sentinel to enhance their security posture.This is a fully remote...


  • Sydney, Österreich Technology People Group Vollzeit

    As a Senior Cyber Security Engineer, you will play a critical role in defending our clients' digital assets against sophisticated cyber threats. You will be responsible for leading incident response efforts, conducting thorough threat hunting activities, and leveraging CrowdStrike and Azure Sentinel to enhance their security posture.This is a fully remote...


  • Sydney, Österreich Advertising Industry Careers Vollzeit

    Mamamia is on the lookout for an Audience Intelligence Analyst to join our best-in-class Research and Insights team.But first, here's a bit about us.Mamamia is Australia's largest women's company.Our core purpose is to make the world a better place for women and girls. That's what guides everything we do. And, uh, we do a lot. Mamamia reaches...


  • Sydney, Österreich Mamamia Vollzeit

    Mamamia is on the lookout for an Audience Intelligence Analyst to join our best-in-class Research and Insights team. But first, here's a bit about us. Mamamia is Australia's largest women's company. Our core purpose is to make the world a better place for women and girls. That's what guides everything we do. And, uh, we do a lot. Mamamia reaches seven...


  • Sydney, Österreich Advertising Industry Careers Vollzeit

    Mamamia is on the lookout for an Audience Intelligence Analyst to join our best-in-class Research and Insights team.But first, here's a bit about us.Mamamia is Australia's largest women's company.Our core purpose is to make the world a better place for women and girls. That's what guides everything we do. And, uh, we do a lot. Mamamia reaches...


  • Sydney, Österreich Mamamia Vollzeit

    Mamamia is on the lookout for an Audience Intelligence Analyst to join our best-in-class Research and Insights team. But first, here's a bit about us. Mamamia is Australia's largest women's company. Our core purpose is to make the world a better place for women and girls. That's what guides everything we do. And, uh, we do a lot. Mamamia reaches seven...


  • Sydney, Österreich AWSN Vollzeit

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are...


  • Sydney, Österreich AWSN Vollzeit

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment.At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of...


  • Sydney, Österreich Macquarie Bank Limited Vollzeit

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of...

  • Senior Analyst

    vor 3 Wochen


    Sydney, Österreich Intermedium Vollzeit

    Intermedium is searching for great talent to join our fantastic team. Senior AnalystIntermedium is the go-to source on what information and communications technology ANZ public sector agencies are buying, when, from who and for how much. We mine the contracts and budget data of over well over a thousand public sector agencies and turn this into data into...


  • Sydney, Österreich Department of Education and Training of Australia Vollzeit

    Who we are The Environmental Permitting and Compliance Division is looking for people who are committed and passionate about protecting our environment through ensuring compliance and enforcement with Australia’s national environmental laws. It is an exciting time to join the Division within the Department of Climate Change, Energy, the Environment and...

  • Managed Detection

    vor 3 Wochen


    Sydney, Österreich Palo Alto Networks Vollzeit

    Managed Detection & Response (MDR) Analyst, Unit 42Full-timeJob Country: AustraliaOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation...