Senior Security Engineer

Microsoft Corporation Redmond , WA 98053

Posted 2 weeks ago

Security represents the most critical priority for customers in a world awash in digital threats, regulatory scrutiny, and technical complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a secure cloud that protects end-to-end, with simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate.

We are looking for a diligent, reliable, and experienced Senior Security Engineer for our team, who will take part in and lead the cybersecurity initiatives and engagements with our Strategic Partners. This role will focus on securing Microsoft's AI & supercomputing cloud infrastructure, working with multiple internal security and datacenter teams, and external partners to secure these environments.

Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

Required/Minimum Qualifications

  • 5+ years experience in software development lifecycle, large scale computing, modeling, cybersecurity, anomaly detection
  • OR Bachelor's Degree in Statistics, Mathematics, Computer Science, Risk Management, Cybersecurity, or related field
  • OR equivalent experience.

Other Requirements

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:

  • This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Additional or Preferred Qualifications

  • 6+ years experience in software development lifecycle, large scale computing, modeling, cybersecurity, anomaly detection

  • OR Master's Degree in Statistics, Mathematics, Computer Science, Risk Management, Cybersecurity, or related field

  • OR equivalent experience.

  • In-depth knowledge of High Performance Computing and/or AI related hyper scale system design.

Security Assurance IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications for the role until July 5, 2024.

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

#DSR #MSFTSecurity

  • Lead solution path finding and implementation.

  • Review the supercomputer infrastructure security design, as part of the security architecture review process.

  • Support product teams to identify and implement innovative security features in the next-gen supercomputer infrastructure.

  • Develop mitigations for security findings, and work with partner teams (external and internal) to implement the mitigations in a timely manner.

  • Direct interactions with key strategic partners, on security posture and roadmap discussions.

  • Other

  • Embody our culture and values

icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Senior Security Engineer Remote

Fullstory

Posted Yesterday

VIEW JOBS 7/3/2024 12:00:00 AM 2024-10-01T00:00 This role can be performed remotely anywhere within the United States. The Security Engineering team at Fullstory ensures that engineering teams across the com Fullstory Textile Finance, CA Los Angeles County, CA

Senior Security Engineer

Microsoft Corporation