Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Microsoft Principal Security Research Lead - Exposure Management 
Israel 
927506395

30.07.2024

n experienced security research managerIn this role, you will coach, mentor, andto deliver innovative security research and content which is shipped as part of the product.You will manage comple


Qualifications

Required qualifications:

  • + years of leading a security research team.
  • + years ofcyber
  • / Python
  • Experience withdeliveringa feature endtoend (research /coding, testing, maintenance)
  • Excellent cross-group and interpersonal skills
  • B.Sc. in Computer Science, Software Engineering, or relevant practical experience (e.g. service in elite technology unit in IDF)

Preferred qualifications:

  • Offensive security research experience
  • Network security research experience
  • Industry recognized author of security research papers, blogs, or books
  • Sc. or M.Sc. in Computer Science
Responsibilities
  • Lead a team of security researchers who constantly analyze new threats and push new innovative content and help protect hundreds of millions of users worldwide.
  • Explore massive amounts of data
  • Work together with the differentPM &engineering teamstodevelop the codeto support the research fin
  • and data collectorsand validate their effectiveness using a data-driven approach.
  • Work directly with senior leaders to come up with and advocate for cutting-edge ideas while securing necessary commitments and collaborations.
  • Attract and cultivate future talents through various programs with an emphasis on diversity and inclusion.