Security Engineer -Ctj - Poly

Security Engineer -Ctj - Poly
Company:

Microsoft Corporation


Details of the offer

The Cloud + AI (C+AI) Silver and Sovereign Security Foundation Team is looking for an individual that can be a technical leader within the security engineering team. We are looking for a Security Engineer who will help build and run the next generation of security services and tools for the organization.

TheSovereign Security Foundation Teamis part of the larger Azure Silver Team and is responsible for raising the security standard across the Silver Team's infrastructure and application services to internal users in a secure environment. The Sovereign Security Foundation Team will focus on Service 360, Sentinel, Splunk, and correlating data with internal Azure teams

The ideal candidate will have effective technical, organizational, and communication skills, a passion for customer service and be able to quickly trouble shoot and resolve issues. The candidate will be self-motivated, able toprioritize work quickly and appropriatelyin an ambiguous environment.

Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

Assist internal teams and customers by identifyingand recognizing data and patterns that mayindicatepotential security issues. Raises identified security concernswithsenior members of the team to discuss mitigation strategy proposals.

Analyzes dynamic datasets to help internal customersmaintainan accurateview of owned assets exposed to the

Identifiesand raises opportunities for automation to improve efficiency and effectiveness. Creates automation asappropriate todrive greater efficiency with high value.

Utilizing guidance and key operating procedures, analyzes specific aspects of attempted or successful efforts to compromise systems security. Escalates findings asappropriate withinagreed response times. Develops ability to analyze independently and make recommendations.

Identifiespotential issues with detection (e.g., false positives, noise). Engages others to escalate appropriately. Creates detections based on available data (e.g., Indicators of Compromise [IOC] and Tools Tactics Procedures [TTP]). Continues to drive automation of detection and response.

Executes tactical processesacross kill chain. Distinguishes effective from ineffective tactics and reports accordingly to inform security posture.Maps tactics to MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix and assesses whentargets pass and fail against known techniques.

Hunt for emerging threats using the tools and data provided, identifying and addressing risks to prevent exploitation

Effectively communicating (verbal and written) in a professional manner with technical and non-technicalpersonnel

Works with internal and external parties as directed to push solutions to the environment to address specific threats.

Own and contribute to initiatives that drive continuous improvement to the Sovereign Security Foundation operations and services

Perform regular security monitoring to identify any possibleintrusions

Maintain and create system documentation.

Deep understanding of system internals and/or hardening in the following: Windows, Linux or macOS operating systems

Keep up to date on emerging vulnerability, response, mitigation, threat landscape trends and use this knowledge to drive proactive threat detection.

Mentor and provide guidance to team members on detection and response best practices.

Qualifications

Required/Minimum Qualifications:

3+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, and event management (SIEM), information technology (IT), and operations incident response

OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field.

3+ years'demonstratedexperience in computer security related disciplines, including but not limited to the following subject areas: software vulnerabilities and exploitation, host\identity analysis, network traffic analysis, and web-focused security topics.

3+ yearsdemonstrated experience understanding of common attacks (Software, Network, and Service) and a history of successfully applying defensive tactics to protect against current and future attacks based on modern technologies being developed, ordemonstrated experience with Raise the Bar (RTB)

3+ yearsin the incident management lifecycle, including escalation, communication, debugging, resolution, and problem management. Lead service teams through live site reviews and corrective action plans.

Other Requirements:

Security Clearance Requirements: Candidates must be able to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:

The successful candidate must have an active U.S. Government Top Secret Clearance with access to Sensitive Compartmented Information (SCI) based on a Single Scope Background Investigation (SSBI) with Polygraph. Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. Failure to maintain or obtain the appropriate U.S. Government clearance and/or customer screening requirements may result in employment action up to and including termination.

Clearance Verification: This position requires successful verification of the stated security clearance to meet federal government customer requirements. You will be asked to provide clearance verification information prior to an offer of employment.

Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Citizenship & Citizenship Verification: This position requires verification of U.S citizenship due to citizenship-based legal restrictions. Specifically, this position supports United States federal, state, and/or local United States government agency customers and is subject to certain citizenship-based restrictions where required or permitted by applicable law. To meet this legal requirement, citizenship will be verified via a valid passport, or other approved documents, or verified US government clearance.

Preferred Qualifications:

3+ yearsdemonstrated experience in advanced administration of Windows-based server systems, to include Active Directory?

3+ years authoring scripts to manage/automate tasks related to Windows platforms, preferably with PowerShell?

Certifications preferred– CISSP, CEH, GCIH, GPEN, GWAPT, GDAT, GNFA, GCFA, OSCP.

Aptitude for learning and rapidly mastering new applications and technology.

Abilityto multi-task andprioritizingrapidly changing task assignments.

Knowledge of government system security requirements and approval processes

At least 1 year of experience programming with PowerShell/Bash

Familiarity with basic SQL server administration.

Experience with STIGs, 800-53 controls and Risk Management Framework (RMF)

Prior experience managing a cloud environment

Experience with Virtualization (Hyper-V/Cloud VM)

Experience with industry tools such as Splunk, Nessus, Sentinel, Qualys, etc.

Security Operations Engineering IC3 - The typical base pay range for this role across the U.S. is USD $94,300 - $182,600 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $120,900 - $198,600 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications and processes offers for these roles on an ongoing basis.

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .
#J-18808-Ljbffr


Source: Grabsjobs_Co

Requirements

Security Engineer -Ctj - Poly
Company:

Microsoft Corporation


Senior Manager, Digital Wholesale

Reporting to the Senior Director of Digital, the Senior Manager of Digital Wholesale (Amazon) will be responsible for owning the strategic vision and day-to-...


From Sparc Group, Llc - Washington

Published a month ago

Asset Protection Security Specialist

Position Summary: Prevent and reduce loss due to bad debt, cash over/short and civil liabilities; reduce shrink and improve margins. Fred Meyer also requir...


From The Kroger Co. - Washington

Published a month ago

Golang Full Stack Developer

Full Stack Developer Location: Remote, working in Pacific time zone. Pay rate: $85/hr w2 + benefits 3 month contract- will likely extend 3-6 months at a time...


From Pinnacle Group - Washington

Published a month ago

Desktop Support Officer

Job summary Axiom Technologies is a Global IT Services partner supporting medium to large-scale enterprises.Research and identify solutions to software and h...


From Axiom Technologies - Washington

Published a month ago

Built at: 2024-05-05T06:49:18.629Z