Easter Seals Jobs

Job Information

Microsoft Corporation Security Researcher in Redmond, Washington

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

The Microsoft Extended Detection and Response (XDR) and Security Information and Event Management (SIEM) research team empowers security teams around the world to efficiently and effectively detect and respond to cyber-attacks. We achieve this by combining a deep understanding of threats - their objectives, tactics, and techniques; knowledge of the technologies that threats exploit; and fostering our researchers' curiosity and 'think like an attacker' mindset to constantly learn and adapt to a dynamic landscape. Security operation centers face a huge scale challenge where the difficulties of defending their environments increase over time while the resources available to them are always under threat. Our team leads the way in bringing Microsoft's security expertise to customers through AI technologies that quickly and automatically investigate and respond to both common and sophisticated threats. Our goal is to swiftly comprehend new and emerging threats, develop automated actions and investigation methods to protect customers all with a goal of helping security operations teams be as efficient as possible. We are looking to hire a Security Researcher who will help the team drive innovation of incident investigation and response solutions. You will leverage Microsoft’s security expertise and AI capabilities to enhance and scale the defensive abilities of our customers and their security operations centers to counter the persistent threats they face.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

Microrosft is looking for a Security Researcher that will execute on the security research agenda and vision that is at the forefront of innovation in AI driven security.  Join a group of security researchers that collaboratively build practical solutions towards quantifiable impact. Collaborate closely with partner engineering and product management teams. Foster diverse perspectives and inclusive behaviors.

Embody our Culture (https://www.microsoft.com/en-us/about/corporate-values) and Values (https://careers.microsoft.com/us/en/culture)

Qualifications

Required Qualifications:

  • 1+ year(s) experience in software development lifecycle, large-scale computing, modeling, cyber security, and/or anomaly detectiono OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field.

Other Requirements:

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Preferred Qualifications:

  • 2+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection

o OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field.

  • 2+ years of computer security industry experience with knowledge of adversary tradecraft, security operations, incident response, threat hunting, and of emerging threats and techniques for attacks against modern enterprise environments. OR Bachelor’s Degree in Statistics, Mathematics, Computer Science or related field.

  • 1+ years of experience hunting for and investigating security incidents at scale with one or more of the following: Azure Synapse, Azure Data Lake, SQL, Cosmos, Kusto, or similar systems.

  • 1+ years of experience designing, prototyping, and driving engineering requirements for threat protection systems. Experience in coding with languages such as C#, Python and/or PowerShell AND language independent data formats such as JSON/ YAML/XML. Experience applying MITRE ATT&CK to assess threat scenarios and protection coverage across both cloud and hybrid (cloud + on prem) attacks. Experience with security orchestration, automation, and response (SOAR) technologies that span investigation and response automation across diverse security tool integrations.

  • Experience with cross-group and interpersonal skills, with the ability to articulate the business need for product improvements and a desire to engage directly with customers. Research and delivery of security product features to general availability.  Demonstrated experience in conducting data studies, including the ability to work with available telemetry and drive improvements with engineering teams for previously unexplored data sources.

  • Experience with one or more of the following: Azure Functions, Azure Static Web Sites, Azure Containers, Azure DevOps pipelines, Github actions, Github Codespaces, and Jupyter Notebooks.

Security Research IC2 - The typical base pay range for this role across the U.S. is USD $81,900 - $160,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $105,600 - $174,600 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications for the role until August 7, 2024.

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, or any other characteristic protected by applicable laws, regulations and ordinances. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form (https://careers.microsoft.com/us/en/accommodationrequest) .

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

#MSFTSecurity #MSFTSecurity

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers