logo

JobNob

Your Career. Our Passion.

Senior Security Program Manager


Microsoft Corporation


Location

Redmond, WA | United States


Job description

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Are you passionate about protecting customers and helping them keep their enterprises secure against evolving cyber threats? Do you excel in operational excellence, delivering high-quality and effective security solutions? Would you like to be part of a global team of talented security researchers, data scientists and threat analysts? Do you feel energized by approaching problems from multiple angles — wallowing in deep technical problems, empathizing with user needs and concerns, developing and delivering major business and strategic initiatives? If you would like to tackle these challenges and be part of a winning team, we have an opportunity for you! Trillions of security signals are generated by customers looking to secure their environments from an ever-changing, dynamic threat environment. The Microsoft Defender Experts team dives deep into that data to identify threats that customers have not seen yet. Our job is to keep attackers on the defensive and help them be seen when they do attack.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

We are seeking a Senior Security Program Manager, with a passion for operational excellence, to join our Research and Operations team focusing to drive the quality and efficacy of our service delivery operations. The right candidate for this role will help us scale and mature our growing service offering. Responsibilities include:

• Protection Outcomes: Quality and Efficacy. Provide program management and rhythm of business review for assessment of quality and efficacy of service protection outcomes.

• Continuous Operational Excellence. With a focus on core execution and fundamentals, drive efficient and effective service delivery (as measured by OKRs and operational metrics), operational live site resolution, conduct operational health reviews, and manage ongoing operations lifecycle programs.

• Opportunity Analysis & Solutions Identification. Identify improvements, opportunities, and gaps in operational processes and programs, leveraging deep data exploration and operational metrics to drive prioritization and resolution.

• Research Advancement. Drives execution against a prioritized set of Security Research projects and team initiatives designed to advance research knowledge and operational capability to solve domain specific problems. Plan and manage each phase of the program framework, and ensure research projects are conducted in a timely and efficient manner.

• Scaled interface. Be a leading and shared voice of the team driving efficient coordination between partners and the research and operations teams. Build and develop deeply collaborative relationships across broader Microsoft Security Research partners, Customer Experience and Service Delivery Management, Product Management (PdM), Engineering, and other x-functional teams.

Qualifications

Required/Minimum Qualifications

Other Requirements

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:

This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Additional or Preferred Qualifications

· Bachelor's Degree AND 8+ years experience in engineering, product/technical program management, data analysis, or product development

o OR equivalent experience.

· 6+ years experience managing cross-functional and/or cross-team projects.

· 1+ year(s) experience reading and/or writing code (e.g., sample documentation, product demos).

. 2+ years of professional experience in software security, security research, security incident response, SOC analyst, threat intelligence, or tracking cyber threats.

. Lean, Business Process Management Professional, Change Management (e.g., Prosci), Six Sigma, and/or Agile certifications.

.4+ years experience in data analysis and reporting, business intelligence, or business and financial analysis

. Excellent communication skills with an eye for detail and the ability to articulate business needs in cross-group and partner scenarios.

. A desire to learn, grow, and drive change

. Proficient security acumen and demonstrated experience with security research, incident response, attacker tradecraft, exploit prevention, detection, mitigation, and remediation

. A record of accomplishment of delivering results despite ambiguity, attention to detail, and the ability to collaborate across a large organization, influencing many functions and teams

. Great project management skills and experience that includes managing many unique and diverse projects simultaneously

. Interpersonal awareness

. An understanding of Microsoft organizations, technologies, and products, especially as they relate to security, will ensure a quick start

. Experience with advanced persistent threats and human adversary compromises

Technical Program Management IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year. Certain roles may be eligible for benefits and other compensation.

Find additional benefits and pay information here:

(

#MSFTSecurity #MSecR #MSSecurity #CyberThreatHunting #CyberSecurity #dexjobs

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations ( .


Job tags

Local area


Salary

All rights reserved