Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Microsoft Security Assurance Manager 
United States, California 
467221620

13.08.2024

Required Qualifications:

  • 9+ years experience in software development lifecycle, large scale computing, modeling, cyber security, anomaly detection
    • OR Master's Degree in Statistics, Mathematics, Computer Science, Risk Management, Cyber Security, or related field
    • OR equivalent experience.
  • 3+ years people management.

Other Requirements:

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Preferred Qualifications:

  • 10+ years experience in software development lifecycle, large scale computing, modeling, cyber security, anomaly detection
    • OR Master's Degree in Statistics, Mathematics, Computer Science, Risk Management, Cyber Security, or related field
    • OR equivalent experience.
  • 4+ years people management.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here:

Microsoft will accept applications for the role until August 19, 2024.

Responsibilities
  • Governance and Oversight
    • Establish and maintain a governance framework to ensure consistent security practices across all acquired companies.
    • Oversee the execution of security programs, ensuring they align with Microsoft's security policies and standards.
    • Driveaccountability forsecurity integration process for acquired companies, providing direction and support to ensure successful adoption of Microsoft's security practices.
  • Security Program Management
    • Manage the development and implementation of security programs at acquired companies, including risk management, incident response, and compliance.
    • Coordinate with cross-functional teams to integrate security programs into the broader operational framework of the acquired companies.
    • Monitor and report on the effectiveness ofM&A / Subsidiarysecurity programs, making recommendations for improvements and adjustments as needed.
  • Risk Assessment and Compliance
    • Develop and Maturerisk framework for assessing the risk posture of acquired companies.
    • Conduct regular risk assessments to identify and evaluate security risks at acquired companies.
    • Ensure compliance with legal, regulatory, and Microsoft's internal security requirements, adapting policies and procedures as necessary.
    • Develop and maintain a compliance tracking system to monitor adherence to security policies and standards.
  • Stakeholder Engagement and Communication
    • Engage with stakeholders at all levels, including executive leadership, to communicate the importance of security governance and oversight.
    • Serve as the primary point of contact for security-related inquiries and issues from acquired companies.
    • Provide regular updates to stakeholders on the status of security programs, highlighting successes and areas for improvement.
  • Continuous Improvement
    • Implement a continuous improvement process for security governance and oversight, leveraging feedback and lessons learned to enhance security programs.
    • Stay abreast of emerging security threats and trends, incorporating new knowledge into the governance framework and security programs.
    • Collaborate with security experts and industry peers to benchmark and evolve security practices at acquired companies.
  • Embody our