Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Microsoft Senior Security Incident Responder 
United States, Washington 
6910140

11.06.2024

looking for a

Required/Minimum Qualifications:

  • 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations incident response
    • OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field.

Other Requirements:

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:

  • Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Preferred/Additional Qualifications:

  • Experience with large scale and complex incidents of all types, including Advanced Persistent Threat(APT), Distributed Denial of Service(DDoS), malicious insider, web and mobile applications, and data exfiltration.
  • Demonstrated foundational knowledge in software engineering and/or cloud technologies including: cloud services, hardware, networking, architecture, protocols, file systems, and operating systems.
  • Experience triaging security vulnerabilities and driving product and/or service response.
  • Demonsrated communications, interpersonal awareness, attention to detail, and the ability to foster cooperation and trust across teams
  • Proven foundation in security with a proven track record in managing risk.
  • Ability to work well under pressure while maintaining focus and a professional approach.
  • Ability to communicate complex and technical issues to diverse audiences, orally and in-writing, in an easily understood, authoritative, and actionable manner
  • Certifications such as:GIAC Certified Intrusion Analyst(GCIA),GICA-Cloud Forensics Responder(GCFR),GIAC Incident Handler (GCIH),Certified Information Systems Security Professional(CISSP),Certified Ethical Hacker(CEH), etc.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here:

Responsibilities

The opportunity for leadership that accompanies this individual contributor position is unique. You will coordinate security response activities and make key risk decisions in an overall effort to protect Microsoft and our customers. With limited information, you will regularly connect with senior leaders in the company, make high-stakes decisions with executive visibility on extremely short timelines. These responsibilities include:

  • Lead and coordinate the response and recovery activities from information security incidents, and manage function-related business processes
  • Work closely with investigators and security engineering across the organization to protect customers and Microsoft
  • Build relationships with key stakeholders across the division that can improve our security practices and response capabilities.
  • Manage activities across all issues throughout the incident lifecycle.
  • Collaborate with researchers, coordinators, and engineers to improve the protection, detection, and response capabilities of the products
  • Innovate processes, create strategies and work with partner teams to promote efficiency and standardization.
  • Ensure excellence through regular training and learnings.
  • Drive learnings into our products to protect all our customers
  • Embody our