Full TimeLatest Private jobsMicrosoft

Threat Hunter 2 – Cybersecurity Role at Microsoft | Hybrid Work in Hyderabad

Threat Hunter 2 – Join Microsoft Security Operations | Hyderabad | Up to 50% WFH

Location: Hyderabad, Telangana, India
Job ID: 1838481
Work Type: Full-Time | Hybrid (Up to 50% Work from Home)
Travel Requirement: 0–25%
Role Type: Individual Contributor
Profession: Security Engineering
Discipline: Security Research


🔍 Job Overview

In today’s digital-first world, security is not optional—it’s imperative. Microsoft Security is on a mission to make the digital world safer by empowering users, developers, and organizations with integrated, end-to-end cybersecurity solutions. We’re building a modern security ecosystem powered by threat intelligence, AI, and cloud scale.

As part of this vision, Microsoft is hiring a Threat Hunter 2 in Hyderabad—a strategic and technical role for experienced cybersecurity professionals who want to proactively hunt, analyze, and respond to advanced threats across complex, hybrid enterprise environments.

If you have a strong analytical mind, a passion for cyber defense, and want to work with cutting-edge tools like Microsoft XDR, Defender, and Sentinel, this is your opportunity to join a high-impact global team of defenders.


🛡️ Role Summary

In this hands-on role, you’ll be responsible for proactively identifying sophisticated threats, developing detection mechanisms, and collaborating with Microsoft’s global cybersecurity experts. You’ll use data from endpoints, identities, the cloud, and the network to detect advanced persistent threats (APTs) and unknown malware campaigns.

You’ll help Microsoft customers stay ahead of attackers by identifying hidden threats before they cause damage. This position is ideal for seasoned security analysts, SOC experts, red teamers, or incident responders ready to elevate their careers.


📌 Key Responsibilities

  • Threat Hunting & Detection
    Perform hypothesis-driven hunts across cloud and hybrid infrastructure using Kusto Query Language (KQL) and Microsoft security telemetry.

  • Incident Response
    Triage, investigate, and respond to threats using Microsoft Defender for Endpoint (MDE), Defender for Identity (MDI), Defender for Office (MDO), Defender for Cloud Apps (MDA), and Defender for Cloud (MDC).

  • Automation & Analysis
    Use scripting (Python or similar) to automate repetitive tasks, improve data correlation, and streamline detection processes.

  • Cross-Team Collaboration
    Partner with internal security, engineering, and threat intelligence teams to refine detection rules, improve response playbooks, and evolve security workflows.

  • Security Research & Documentation
    Track APT trends, adversary tactics (MITRE ATT&CK), and cloud-based attack vectors. Contribute to incident reports, detection guides, and operational runbooks.

  • Rotational Shift Support
    This role requires availability for different shifts, ensuring 24/7 protection across global customer environments.


🎓 Qualifications

Minimum Requirements:

  • Bachelor’s degree in engineering or an equivalent technical discipline.

  • 3 to 7 years of experience in cybersecurity roles including SOC, IR, threat hunting, or red team operations.

  • Hands-on experience with SIEM, EDR, and cloud-native security platforms (Microsoft Sentinel, XDR, CrowdStrike, etc.).

  • Familiarity with at least one cloud provider: Azure, AWS, or GCP.

  • Strong knowledge of MITRE ATT&CK, Cyber Kill Chain, and adversary tradecraft (TTPs).

  • Proficiency in KQL, Python, or similar for security automation and analysis.

  • Solid understanding of Windows/Linux internals, endpoint and network forensics.

Preferred Certifications:

  • CISSP, OSCP, CEH, GCIH, AZ-500, SC-200 or their equivalents are a significant plus.


💼 What You’ll Need to Succeed

  • A curious and analytical mindset—you enjoy diving deep into data and finding anomalies others miss.

  • Comfort working in a fast-paced, rotating shift environment supporting global customers.

  • Strong written and verbal communication skills—you can break down complex security findings clearly for various audiences.

  • Ability to adapt quickly to evolving threats and respond to incidents with composure and confidence.


🌐 About Microsoft Security

Microsoft’s security division is at the forefront of defending against today’s most persistent threats. By combining artificial intelligence, massive datasets, threat intelligence, and cloud-based automation, Microsoft provides one of the most comprehensive security platforms in the world.

Join a team committed to defending not just Microsoft, but enterprises and governments across the globe.


🎁 Benefits and Perks

Microsoft offers a comprehensive benefits package that includes:

  • 🏥 World-class healthcare for you and your family

  • 📚 Learning and certification programs for ongoing career growth

  • 💰 Retirement and investment options

  • 👨‍👩‍👧‍👦 Paid parental leave and family care programs

  • 🌴 Generous vacation and time-off policies

  • ❤️ Volunteer matching programs

  • 🌏 Global team culture focused on diversity, equity, and inclusion


🏆 Why Microsoft?

Microsoft is more than just a tech company—it’s a platform for innovation, purpose-driven impact, and personal growth. With a global mission to empower every person and every organization, Microsoft fosters an inclusive, respectful, and forward-thinking culture where you can thrive professionally and personally.

We are an equal opportunity employer. Microsoft celebrates diversity and welcomes applicants of all backgrounds. If you need accommodations during the application process, support is readily available.


📩 Ready to Join the Global Hunt?

If you’re a security expert ready to battle real-world cyber threats, contribute to global safety, and grow in an elite cybersecurity environment—apply now.

🔗 Apply Now on Microsoft Careers

Apply Here

Leave a Reply

Your email address will not be published. Required fields are marked *