Principal Threat Intelligence Manager

29 Mar 2024
Apply

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. Microsoft Threat Intelligence Center provides unique insight on threat to protect Microsoft and our customers. Do you consider yourself knowledgable on targeted threats, human-operated ransomware, and intrusion detection? We’re looking for people with experience in innovative threat intelligence with proven technical leadership capability to help protect Microsoft and its customers against targeted attacks by identifying and tracking sophisticated adversaries. You are a seasoned cybersecurity leader with experience of managing people from a range of disciplines including both analysts and developers. You care deeply about the customer experience, and that drives how you prioritize the technical work of the team. You are results-driven, with a focus on delivering new threat intelligence value to start protecting customers early, and an iterative approach for incremental improvements thereafter. You enjoy finding creative ways to leverage new technologies. We are looking to hire a Principal Threat Intelligence Manager to join our team in Reston, VA.Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.ResponsibilitiesAs a Principal Threat Intelligence Manager, it requires cross-team and cross-geo collaboration, and an ability to represent highly technical research and threat information to a range of audiences.

This ranges from other security subject matter experts (inside and outside the company) to partner teams and supporting some customer engagements.

You will be persuasive in getting buy-in for your ideas both within the Microsoft Threat Intelligence Center and from key engineering groups across Microsoft, working in partnership with them to protect both Microsoft assets and also Microsoft’s wider customer base through improved product and services offerings.

You will strengthen existing partnerships and build new ones with key organizations deliver benefit to Microsoft and its customers.

Other

Embody our Culture (https://www.microsoft.com/en-us/about/corporate-values) and Values (https://careers.microsoft.com/v2/global/en/culture)

QualificationsRequired/Minimum Qualifications

7+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection.

OR Master's Degree in Statistics, Mathematics, Computer Science or related field.

1+ year(s) people management experience.

Other Requirements:Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings:

Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Preferred Qualifications

4+ years experience in the security domain, to include both detailed understanding of attacker techniques and tracking the threat actors behind specific campaigns.

2+ years experience leading a multi-disciplinary team including cloud-based engineering. Proven ability to relate technical research advances and insights to business impact.

Knowledge of the Diamond Model (Adversary, Infrastructure, Capability, and Victim) and how those features interact during adversary operations - particularly how to pivot through the Diamond to uncover new intelligence.

Experience with Network penetration testing and intrusion remediation experience.

Experience with Reverse-engineering & binary analysis.

Experience with Visualization tools.

Expertise in cloud networking, cloud application development & cloud APIs.

Security Research M5 - The typical base pay range for this role across the U.S. is USD $133,600 - $256,800 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $173,200 - $282,200 per year.Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-payMicrosoft will accept applications for the role until April 12th, 2024.#MSFTSecurity #MSTIC #MSecRMicrosoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

Full-time
  • ID: #51361579
  • State: Virginia Reston 20190 Reston USA
  • City: Reston
  • Salary: USD TBD TBD
  • Showed: 2024-03-29
  • Deadline: 2024-05-29
  • Category: Et cetera
Apply