Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

Microsoft Principal Security Research Manager 
India, Karnataka, Bengaluru 
475668802

10.09.2024
Qualifications

B. Tech. in Computer Science, Software or Computer Engineering, Cyber Security or related field.

• 10+ years of experience in cyber security with a background in the modern attacker kill-chain and MITRE ATT&CK (preferably in endpoint-based threat scenarios), cloud security, deep understanding of security threat landscape, compete scenarios, greenfield opportunities on prevention, detection and disruption techniques/features to thwart modern-day threats.

• 5+ years of people management experience (preferable manager of managers experience) in building security talent/teams, building security leaders and driving security strategy.

• Understanding of threats on mobile (Android & iPhone Operating System), Linux and macOS platforms is preferable.

• Malware reversing and analysis, signature authoring, detection engineering background, endpoint threat understanding is preferred but not must.

• Strong leadership competencies: collaborate across teams and security leaders to influence, strategize and execute plans; manoeuvre organizational complexities; attract and retain research talent; enable high researcher productivity and morale.

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
- This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter


Responsibilities

Create vision and provide direction to the security research work based on current security threat landscape and emerging threats. Drive teams to use results from research and experimentation to influence protection strategy against threats.

• Be a champion in providing thought leadership across teams to influence product roadmap and features by recognizing and conveying the impact of security problems and threats; drives change in protection strategy based on research findings.

• Drive Microsoft to be a visible leader in security expertise; Enable team to contribute to professional community by publishing, creating and patenting IP, spreading awareness and maintain sustained interaction with industry and research partners (e,g., industry, academia, government).

• Build, nurture and retain security research talent; hold teams accountable to uphold and create new research standards; lead with empathy and growth mindset to build a healthy research organization; unblock researcher constraints and maximize researcher productivity.