Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Microsoft Principal Security Research Manager - Microsoft Defender Endpoint 
Israel 
364537863

30.07.2024

.  As cyber-attacks have become more sophisticated, MDE helps enterprises detect, investigate, andautomatically disruptadvanced attacks and data breaches on their networks.  From detecting nation state actors toactors in actionand protect againsteven the most well-funded attacker.


Qualifications
  • + years experience in Threat Protection and Security Research
  • + years people management experience
  • Deep and practicalWindowsinternals knowledge
  • Experience translating complex business problems into prioritized, results-driven team objectives with ability to drive strategy alignment and impact through collaborative work across organizational boundaries, positively influence organizational culture and attract and retain great people.
  • Excellent cross-group and interpersonal skills.

    Preferred qualifications:

  • BSc+ in Computer Science or Computer Engineeringor equivalent
  • Reverse Engineering skills: familiar with debuggers, disassemblers, protocols, file formats
  • Offensive security research experience
  • Digital forensics skills
  • Network research experience
  • Industry recognized author of security research papers, blogs, or books
  • Low-level/security knowledge of other operating systems
Responsibilities
  • and techniques -investigating,analyzing, and expandingupon security research and real incidents to develop durable detection strategies across the entire kill-chain
  • Lead groundbreaking research that would be presented in top security conferences
  • each individual’scapabilities and aspirations and invest in their growth.
  • and protectionideas, and validate their effectiveness using a data-driven approach
  • and improvements
  • in order toidentify opportunities, gaps and concerns