Easter Seals Jobs

Job Information

Microsoft Corporation Senior Security Assurance Engineer in San Francisco, California

The Business & Industry CoPilot's is a rapidly growing organization that is responsible for the Microsoft Dynamics 365 suite of products and Power Platform. Microsoft is considered one of the leaders in Software as a Service in the world of business applications and this organization is at the heart of how business applications are designed and delivered, we're looking for a Senior Security Assurance Engineer to join our team!

Power Platform and Dynamics are at the forefront of business applications innovation, leveraging the Power Platform to enable a new class of applications and driving a data culture with Dynamics 365.

Within the Power Platform and Dynamics security team, we are looking for a Security Assurance Engineer to help us ensure our applications and services are verifiably secure and that our features are secure by default .

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

Relocation assistance is unavailable for this role.

Responsibilities

  • Identify and evaluate new areas for research, perform analysis into emerging threats, including proactive security research on the technologies that Azure and our customers utilize and depend on

  • Embody a learning and sharing mindset along with drive to improve the existing state.

  • Proactively identification and reduction of issues through design, testing, and implementation of custom tools / solutions

  • Driving Secure Engineering policies, practices, and tooling across user-facing services at Microsoft, including AI platforms and implementations

  • Helping guide Engineering Teams across Microsoft on security best practices Collaborating with teams across Microsoft to help define the state of the art for detection, prevention, and elimination of security risks

  • Identifying emerging security problems that need additional focus, and contributing to building solutions to solve them, often utilizing AI

  • Create and present plans to management for driving security and privacy objectives across Microsoft services

  • Embody our culture and values

Qualifications

Required/Minimum Qualifications

  • 5+ years experience in software development lifecycle, large scale computing, modeling, cyber security, anomaly detection

  • OR Bachelor's Degree in Statistics, Mathematics, Computer Science, Risk Management, Cyber Security, or related field

  • OR equivalent experience.

  • 4+ years experience in identifying and mitigating security vulnerabilities in complex software systems.

  • Understanding of security principles and practices as they relate to cloud services and software development.

Additional or Preferred Qualifications

  • 6+ years experience in software development lifecycle, large scale computing, modeling, cyber security, anomaly detection

  • OR Master's Degree in Statistics, Mathematics, Computer Science, Risk Management, Cyber Security, or related field

  • OR equivalent experience.

  • Certified Information Systems Security Professional (CISSP) Certification, Security+ Certification, or relevant certification.

  • Experience with the Microsoft security ecosystem, including Azure and other Microsoft products and services.

  • Stay abreast of the latest security trends and vulnerabilities, especially as they pertain to business applications and cloud services.

  • Conduct security design reviews and threat model analyses to ensure the robustness of new products or features.

  • Develop and deliver security training to various teams based on insights from security exercises and incidents.

  • Author Static Analysis rules and other data queries to identify scope of an anti-pattern or vulnerability in code.

  • Quickly ramp up on new systems, integrations, technologies, and architectures to identify potential vulnerabilities.

  • Conduct offensive security research to verify hypotheses and discover methods of detection of vulnerability.

  • Identify vulnerabilities across a range of areas, including web applications, native applications, database systems, and authentication flows.

Security Assurance IC4 - The typical base pay range for this role across the U.S. is USD $117,200 - $229,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $153,600 - $250,200 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications for the role until September 18, 2024.

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers