Cybersecurity Incident Response Engineer, Threat

hace 3 meses


Santiago de Chile Microsoft A tiempo completo

With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the strategy, design, and implementation of Microsoft’s end-to-end customer experience. Come join CE&S and help us build a future where customers come to us not only because we provide industry-leading products and services, but also because we provide a differentiated and connected customer experience.

The Microsoft Detection and Response Team (DART) is looking for a Cybersecurity Incident Response Engineer, Threat Hunter and Forensic Analyst to join their collaborative team. This position will be a vital individual contributor role on the DART team in taking the lead in threat hunting and forensics in delivery of cybersecurity investigations for our customers. You will work in a fast-paced, intellectually intense, service-oriented environment where collaboration and speed are key to our investigations.

This is a global position. The role is flexible in that you can work up to 100% from home however short notice travel to work onsite alongside customers will likely be 40% or higher as is demanded by the needs of our customers and business. This position may require you to work a rotational On-Call schedule, evenings, weekends or holiday shift. Though schedule changes are not frequent, you will need to have flexibility to accommodate changes as needed.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

**Responsibilities**:
**Technical-Oriented**
- Utilizes engineering tools, customer telemetry and/or direct customer input to identify and flag the defects/signals in the product or product misuse, or an issue with the customer. Tracks customer incidents and with mínimal oversight, engages with customers and partners to understand the issue, inform them about the active cases, and communicate progress and next steps to customers. With mínimal guidance, contributes to or investigates and troubleshoots the issues using diagnostics
- Gathers feedback from the customers and partners to learn ways in which customers and partners use the service and identify feature and knowledge gaps, misconfigurations, metrics, and key performance indicators (KPIs) in the current product. With mínimal guidance, implements new features/tools to improve products. Helps customers and partners stay current with best practices by sharing content via multiple forums. Identifies content improvement or troubleshooting guides. Helps implement automation of complex solutions for the team.
- Identifies and leverages potential developmental opportunities across product areas and business processes (e.g., mentorships, shadowing, trainings) for professional growth and to develop and execute on technical intensity/skilling to resolve customer issues.

**Customer Solution Lifecycle Management**
- Conducts health checks to ensure customer environment (e.g., product, service, feature) is optimized and configured for deployment. With mínimal guidance, provides guidance to customers on understanding and implementing new versions, software updates, and releases of platforms within Microsoft. With mínimal guidance, serves as a connecting point between the engineering team and customers representatives throughout the solution lifecycle. With mínimal guidance, conducts feature reviews on new deployment to identify gaps. With managerial support, provides guidance to customers on designing configurations and deploying solutions on Microsoft platforms. With mínimal guidance, engages with customers to understand their business and availability needs to then help develop guidance to meet deployment needs.
- Serves as a connecting point and escalates specific customer issues to appropriate teams to resolve customer issues. Communicates progress and keeps stakeholders aligned with respect to escalations. With some supervision, handles escalations on customer issues from the support or field teams. Escalates issues to seniors or managers within the team, if more assistance is needed. With mínimal oversight, conducts root-cause analysis of the issues and follows up with the customers.

**Relationship/Experience Management**
- Collaborates with the relevant product and business groups on how customers use the product. Understands and identifies gaps in customer scenarios and product limitations. Provides details to the product and business groups on customer product experience and usage. With mínimal supervision, acts as a voice of customers (VOCs) to inform product and business groups on customer product experience and usage.
- With mínimal guidance, partners with other teams (e.g., program managers, sof



  • Santiago de Chile Synopsys A tiempo completo

    45396BR - CHILE - Santiago, Great Britain - Belfast **Job Description and Requirements** - Bachelor's Degree in Information Security, Computer Science, or equivalent combination of education, training, and experience. - Working knowledge of Elastic SIEM**,** Data** **Loss Prevention products (Digital Guardian, Microsoft Compliance Center, Zscaler, etc.),...

  • Senior Threat Analyst

    hace 3 meses


    Chile Partner One Capital A tiempo completo

    We are seeking an experienced and highly skilled Senior Threat Analyst to join our threat research team!The successful candidate will be responsible for researching malware, developing countermeasures, and enhancing our NDR and EDR products. This role requires a deep understanding of malware, network protocols, packet analysis, and threat landscapes....


  • Santiago de Chile Synopsys A tiempo completo

    45940BR - CHILE - Santiago **Job Description and Requirements** - **Key Responsibilities**- Manage and assign SOC security tickets and monitor environments for security issues. - Continually improve cyber security procedures and documentation. - Communicate with users, vendors, and other IT personnel on security-related issues. - Provide mentoring to junior...


  • Santiago de Chile Entel A tiempo completo

    **Algunas de tus funciones**: - Apoyar el monitoreo y análisis de las redes y sistemas de la organización para identificar posibles amenazas y vulnerabilidades de seguridad. - Llevar a cabo investigaciones forenses de los incidentes de seguridad, incluyendo la identificación de la causa raíz, la recopilación de pruebas y el análisis de los datos. -...


  • Santiago de Chile ZeroFox A tiempo completo

    ZeroFox delivers proactive external cybersecurity to outfox the adversary and disrupt, identify, and dismantle threats outside the traditional corporate perimeter. The ZeroFox Platform combines advanced AI-driven analysis to detect complex threats on the surface, Deep, and Dark Web with fully managed threat intelligence services and threat analysts who...

  • Security Researcher

    hace 2 semanas


    Santiago, Metropolitana, Chile Microsoft A tiempo completo

    OverviewMicrosoft's Customer Experience & Success (CE&S) organization is a global team of over 18,000 employees, responsible for delivering exceptional customer experiences. We're seeking a skilled Principal Security Response Engineer to join our Microsoft Detection and Response Team (DART), where you'll play a critical role in threat hunting and forensics,...


  • Santiago de Chile ZeroFOX A tiempo completo

    **OPPORTUNITY OVERVIEW** - Within this role as a Threat Intelligence Engineer, you will join ZeroFox’s Dark Ops Research & Innovation (DORI) team: a small group of skilled researchers, engineers and intelligence specialists who dedicate themselves to protecting customers by conceptualizing and developing new and novel methods of tracking and disrupting...


  • Santiago de Chile ZeroFOX A tiempo completo

    **OPPORTUNITY OVERVIEW** - Within this role as a Threat Intelligence Engineer, you will join ZeroFox’s Dark Ops Research & Innovation (DORI) team: a small group of skilled researchers, engineers and intelligence specialists who dedicate themselves to protecting customers by conceptualizing and developing new and novel methods of tracking and disrupting...


  • Santiago de Chile TripleTen A tiempo completo

    **TripleTen** is a service that empowers individuals, regardless of their prior experience, to embark on the exciting and challenging journey of mastering tech professions. Our boot camps focus on training students in software engineering, data science, business intelligence analytics, cybersecurity and QA engineering in a feasible and accessible way,...


  • Santiago, Metropolitana, Chile TripleTen A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Instructor to join our team at TripleTen. As a Cybersecurity Instructor, you will play a critical role in empowering individuals to master cybersecurity skills and embark on a new career in the tech industry.Key ResponsibilitiesDeliver high-quality instruction to students in our 7-month...


  • Santiago de Chile Emergent Risk International A tiempo completo

    Emergent Risk International (ERI) is seeking to hire a full-time** Regional** **Threat Monitoring Lead-NASA **to be embedded on an annual contract with one of our multinational clients in the Santiago, Chile area. **About US**:ERI is a global risk and security intelligence advisory firm headquartered in Dallas, Texas with offices in Austin, Washington DC,...


  • Santiago de Chile Emergent Risk International A tiempo completo

    Emergent Risk International (ERI) is seeking to hire a full-time **Threat Monitoring Specialist** in Santiago, Chile to be embedded on an annual contract with one of our multinational clients. The Threat Monitoring Specialist will preferably have experience working in threat monitoring for a public or private sector entity or have recent, related...

  • Security Analyst III

    hace 2 meses


    Chile Mindbody A tiempo completo

    Your role The Senior Security Operations Analyst will play a critical role within our organization's cyber security framework, specializing in security event analysis, detection, and response. The ideal candidate will have a strong background in security operations and a proven track record of handling complex security incidents. The ideal candidate...


  • Santiago, Metropolitana, Chile Mindbody A tiempo completo

    About the RoleWe're seeking a highly skilled Security Operations Specialist to join our team at Mindbody. As a key member of our security team, you will play a critical role in protecting our organization's cyber security framework.Key ResponsibilitiesReview and analyze security alerts generated by the SIEM system, prioritizing and triaging alerts based on...


  • Santiago, Metropolitana, Chile Emergent Risk International A tiempo completo

    Emergent Risk International (ERI) is seeking to hire a full-time Threat Monitoring Specialist in Santiago, Chile to be embedded on an annual contract with one of our multinational clients. The Threat Monitoring Specialist will preferably have experience working in threat monitoring for a public or private sector entity or have recent, related educational,...


  • Santiago, Metropolitana, Chile TripleTen A tiempo completo

    About TripleTenTripleTen is a pioneering organization that empowers individuals to excel in tech professions. Our mission is to provide accessible and feasible training programs, enabling students to master software engineering, data science, business intelligence analytics, cybersecurity, and QA engineering.We strive to create a supportive community where...


  • Santiago de Chile De Beers Group of Companies A tiempo completo

    Company Description - Anglo American is a leading global mining company. Our products are the essential ingredients of almost every aspect of modern life. Our competitive portfolio of world-class operations and undeveloped resources provides the metals and minerals that make a cleaner, greener, and more sustainable world possible and meet the growing...


  • Santiago, Chile Emergent Risk International A tiempo completo

    Emergent Risk International (ERI) is seeking to hire a full-time Threat Monitoring Specialist in Santiago, Chile to be embedded on an annual contract with one of our multinational clients. The Threat Monitoring Specialist will preferably have experience working in threat monitoring for a public or private sector entity or have recent, related educational,...

  • Channel Systems Engineer

    hace 2 semanas


    Santiago, Metropolitana, Chile Palo Alto Networks A tiempo completo

    About the RoleWe are seeking a highly skilled Channel Systems Engineer to join our team at Palo Alto Networks. As a critical member of our sales team, you will be responsible for building solutions and enabling our partners to succeed in the market.Key ResponsibilitiesAlign partner needs and strategy with the value of Palo Alto NetworksProvide product demos...


  • Santiago de Chile AudienceView A tiempo completo

    **The Company**: AudienceView is one of the largest global ticketing companies with clients in North America and the UK. Combining innovative technology with individualized client support, AudienceView has been leading the way in event ticketing and e-commerce solutions for over 20 years. Our global team stands behind our mission to transform how events are...