Microsoft logo

Senior Security Researcher Lead - Microsoft Defender for Identity Research - Microsoft

Remote · Herzliya, Israel
Skills:
c# c++ python azure

Come and be part of the team building one of Microsoft’s most exciting security products. As cyber-attacks have become more sophisticated, the Microsoft 365 Defender security suite helps enterprises detect, investigate, and respond to advanced attacks and data breaches on their networks. As part of that suite, Microsoft Defender for Identity is responsible for protecting customers by providing visibility and detections for identity attacks based on cutting-edge technologies.

We are looking for an entrepreneurial identity security research manager to lead a growing team of extremely talented senior researchers. In this role, you will coach, mentor, and grow a team of world class security experts to deliver security research and content which is shipped as part of the product. You will manage complex projects which require intimate familiarity with the identity security threat landscape and involve collaboration with partners across the Microsoft engineering and research teams.

#MSecR

#AzureSecOpen

#MSFTSecurity

Responsibilities:

  • Lead a team of security researchers who constantly tackle identity threats, push new innovative content and help protect hundreds of million of users worldwide.
  • Work cross-disciplines with engineering, program managers and business leaders to deliver new customer-facing security content.
  • Investigate, analyze, and learn from security researchers, attackers, and real incidents to develop durable detection solution/strategies across the identity kill-chain.
  • Work directly with senior leaders of our customers’ security organizations to ensure excellent customer satisfaction with our product.
  • Attract and cultivate future talents through various programs with an emphasis on diversity and inclusion.

Required qualifications:

  • Extensive knowledge of the identity security space.
  • 3+ years of leading a security research team - big advantage  
  • 8+ years of security research experience. 
  • Proficiency in developing C#/C++/Python
  • Excellent cross-group and interpersonal skills

Preferred qualifications:

  • Offensive security research experience
  • Industry recognized author of security research papers, blogs, or books.
  • M.Sc. in Computer Science

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.  We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Published on: 11/30/2022
Apply

About Microsoft

https://microsoft.com

Microsoft is on a mission to empower every person and every organization on the planet to achieve more. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. You can help us to achieve our mission.

Remote jobs

Jobs in Herzliya, Israel

Jobs at Microsoft