Work in Washington Veterans Jobs

Job Information

Microsoft Corporation Senior Security Researcher in Redmond, Washington

Microsoft Azure is the foundation for cloud workloads supporting millions of customers across a vast array of cloud native and heterogeneous architectures. Attackers are relentless in their attempts to find a way to compromise all manner of computing infrastructure, and cloud services such as Azure are also in their crosshairs. Do you want to take the lead building cutting-edge defenses in a team dedicated to protecting Azure from sophisticated attackers? 

At Microsoft Security, our mission is to make the world a safer place for all.  The Threat Protection Research Team is a global, multidisciplinary organization of engineers, data scientists, security researchers, and program managers. With trillions of signals from millions of endpoints, we have an unparalleled view of the threat landscape, enabling us to develop deep expertise in attacker techniques and use that knowledge along with the latest technology to stop it. 

We are looking for a Senior Security Researcher to apply their deep security background and knowledge to detect attacks on Azure. This person should have a deep understanding of the broader threat landscape, modern cloud computing architectures, and what it means to detect attacks in a large-scale, operational organization supporting millions of customers.  Are you up for this challenge? 

Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

Responsibilities

  • Research and document the data center threat landscape.

  • Investigate large-scale telemetry data from Azure, postmortem attacks (including from red team operations), lead data driven experiments, understand attacker tactics and techniques, and develop strategies to prevent similar attacks in the future.

  • Code, implement, and guide others to create production-level attack detections. This is likely to involve building big data cloud pipelines on cloud technologies such as Synapse Analytics or Azure Data Factory. Note that experience with these specific technologies is not a requirement.

  • Use attack simulation frameworks to develop end-to-end campaigns to evaluate defensive capabilities.

  • Threat hunting to discover real world advanced attacks together with designing and implementing automated protection solutions.

  • Collaborate closely with security researchers, engineers, data scientists, and product managers to design and implement effective security solutions.

  • Participate and in planning on how we should measure the most pressing threats to the Azure environment and guiding others in the creation and improvement of these metrics.

  • Work with other teams to understand how we could leverage their product data to solve our most important Azure protection problems.

Other

  • Embody our Culture (https://www.microsoft.com/en-us/about/corporate-values) and Values (https://careers.microsoft.com/us/en/culture)

Qualifications

Required/Minimum Qualifications

  • 5+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection

  • OR Master's Degree in Statistics, Mathematics, Computer Science or related field

Other Requirements

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:

Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud Background Check upon hire/transfer and every two years thereafter.

Additional or Preferred Qualifications

  • 6+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection

  • OR Doctorate in Statistics, Mathematics, Computer Science or related field

  • Deep knowledge of MITRE ATT&CK techniques

Security Research IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/v2/global/en/us-corporate-pay.html

Microsoft will accept applications and processes offers for these roles on an ongoing basis.

#MSFTSecurity #MSFTSecurity

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers