Shire Jobs

Mobile Shire Logo

Job Information

Microsoft Corporation Security Response Engineer, Infrastructure in Multiple Locations, United States

With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the strategy, design, and implementation of Microsoft’s end-to-end customer experience. Come join CE&S and help us build a future where customers come to us not only because we provide industry-leading products and services, but also because we provide a differentiated and connected customer experience.

The Microsoft Detection and Response Team (DART) is looking for a Security Response Engineering, Infrastructure to join their collaborative team. This position will be a vital individual contributor role on the DART team in taking the lead in threat hunting and forensics in delivery of cybersecurity investigations for our customers. You will work in a fast-paced, intellectually intense, service-oriented environment where collaboration and speed are key to our investigations.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

Responsibilities

Conducting Research

  • Identifies and conducts research into critical security areas, such as competitor products, current attacks, adversary tracking, and academic literature. Aids in the design of solutions to prevent attacks. Designs lead to engineering projects. Investigates the root cause, motivation, and impact of security issues. Incorporates feedback and results from research into future research.

  • Uses research findings to develop guidance on security issues to inform improvements and resolution. Shares within team. Interacts with industry and research partners on ad hoc or as needed basis.

  • Performs analysis using multiple data sources to generate insights. Considers common and potential threat scenarios and dependencies in analyses. Attends to and understands connections between identified issues and up- and-down stream processes. Helps to drive resolution to systemic security issues. Aids in the creation of new solutions to mitigate security issues. Makes tradeoffs to balance security and operational needs.

  • Prioritizes and validates technical indicators. Aggregates threat data into categories and themes that align to intelligence requirements or customer requests. Takes into consideration relative risk factors, history of published vulnerabilities and existing security knowledge into their analysis. Develops tools to assist in automating the analysis of a component or feature area.

  • Cleans, structures, and standardizes data and data sources. Supports data quality efforts to ensure timely and consistent access to data sources. Curates sources of data and partners to develop and sustain data access. Understands how to find new data sources.

Solution Generation

  • Identifies and addresses underlying causes of security shortcomings. Develops security guidance and models to address shortcomings and to build best practices. Suggests and drives appropriate guidance, models, response, and remediation for issues.

  • Drives end-to-end solution for technical implementation and automation related to specific kinds or classes of security issues (e.g., signature detection, malware, threat analysis, reverse engineering). Develops higher level awareness of other kinds of security issues outside areas of expertise. Works across disciplines to solve specific issues. Uses results from research and experimentation to guide architecture or product direction.

  • Identifies and responds to customer and partner security issues in a timely manner. Spots trends and potential security issues. Advocates for customers and partners. Provides assistance to customers and partners. Leverages partner and customer feedback to improve assistance. Escalates issues as needed. Develops guidance and education that result from resolution of security issues.

Orchestration

  • Identifies areas of dependency and overlap with other teams or team members. Provides constructive input so the work is integrated and timely. Communicates status with others to allow for timely resolution and coordination. Helps teams identify risks, dependencies and other blocking issues. Enables others to take action to resolve issues.

  • Protects tools, techniques, information, and results of security practices. Assesses efficacy of operational security (e.g., red-on-red pen testing). Begins to master techniques.

  • Supports the management of incidents by applying technical knowledge to diagnose and triage issues with a commitment to maintaining the quality of products and services. Takes notes during incidents and participates in postmortem and root-cause analysis processes.

  • Creates analysis report. Follows up on the findings and recommendations, escalating blocking issues as needed. Identifies potential security vulnerabilities by reviewing documentation and specifications. Develops facts and libraries of guidance.

Industry Leadership

  • Exhibits subject matter expertise in class or set of security issues, tools, mitigations, and processes (e.g., architecture, failure modes, attack chain, threat modeling, vulnerabilities). Provides guidance to others in areas of expertise. Maintains current knowledge by investing time and effort. Proactively seeks opportunities to learn. Demonstrates appropriate risk taking and ethical behavior.

  • Learns and understands the current state of the industry, including knowledge of tools, techniques, strategies, and processes that can be utilized to improve security. Maintains knowledge of current trends within the industry.

Other

Embody our culture and values

Qualifications

Required/Minimum Qualifications

  • 3+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection

  • OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field

  • 3+ years working directly with Active Directory

  • 2+ years working with cloud authentication protocols

Additional or Preferred Qualifications

  • 4+ years experience in software development lifecycle, large-scale computing, modeling, cyber-security, and/or anomaly detection

  • OR Master's Degree in Statistics, Mathematics, Computer Science or related field

  • Solid understanding of Active Directory and associated components (Kerberos, NTLM, Group Policy, Backup and Disaster Recovery, DNS, AD tiering models, gMSAs)

  • Solid understanding of Entra ID and associated components (Conditional Access, Multifactor Authentication, Passwordless Authentication, Privileged Identity Management, Identity Protection, Entra ID Connect)

  • Knowledge of cloud authentication protocols such as OAuth, OpenID Connect, SAML and WS-Fed

  • Knowledge of Azure Resource Management, Azure Infrastructure as a Service (IaaS), Tole Based Access Controls (RBAC), Subscriptions, Resource Groups, Management Groups

  • Proficiency in one or more query languages (KQL, SPL, SQL, etc.)

  • Experience in PowerShell and bash scripting

  • Background in, and understanding of the modern attacker kill-chain, MITRE ATT&CK, and emerging enterprise threats including attacks against SaaS Apps and AI Apps, and Oauth Apps

  • Knowledge of at least two or more of the following products in the Microsoft Defender suite

  • Microsoft Defender for Endpoint

  • Attack Surface Reduction (ASR), Attack Disruption, Live Response

Security Research IC3 - The typical base pay range for this role across the U.S. is USD $98,300 - $193,200 per year.

There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $127,200 - $208,800 per year.

Security Research IC4 - The typical base pay range for this role across the U.S. is USD $117,200 - $229,200 per year.

There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $153,600 - $250,200 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications and processes offers for these roles on an ongoing basis.

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers