Experience Inc. Jobs

Job Information

Microsoft Corporation Senior Program Manager in Redmond, Washington

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

We seek a Senior Research Program Manager to join our research team focusing on our Messaging protections and driving technical solution/resolutions.

Empower every person and organization on the planet to achieve more. That’s what inspires us, drives our work, and pushes us to challenge the status quo every day. Security is a top priority for Microsoft because it is a top concern for our customers. Microsoft’s Security and Compliance team has invested deeply to build 1st party security capabilities across Microsoft 365. The fight against cybercrime requires defenders to be adaptive and responsive to the rapidly evolving threat landscape. To protect our customers from an adaptive adversary and help them manage complexity in the cyber operation, we in turn need to innovate. AI stands at the core of this innovation. It allows us to scale security domain expertise, utilize the rich signals available at Microsoft, and make timely decisions to protect Microsoft and its customers from cyberattacks.

We are seeking applicants from diverse backgrounds that are fueled by the challenges presented cyberattacks and have a passion for research. You would be part of a world-class research lab with globally recognized scientists, researchers and threat intel professionals. We pursue innovation in a range of scientific and technical disciplines to help solve complex challenges in diverse fields, including AI, ML, security, privacy, threat intel, and compliance. We power protection in products like Office 365, Outlook, Microsoft Threat Protection, Mobile Threat Detection, Edge, and more. In this role, you would be responsible for working with threat intel analysts, data scientists, security researchers, applied researchers, engineers, and internal & external partners to protect our customers from email borne threats/campaigns, phishing and social engineering threats so they can communicate & browse with confidence and trust. This role has a unique opportunity to bring innovation in the threat intel security space that impacts not only millions of customers, but the threat landscape at large.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

  • Engage in continuous product/process improvement from a technical standpoint.

  • Drive integration and collaboration of research solutions into our protection operations.

  • Drive forethought around innovative research to enable product improvements and adoption/integration for our various messaging protection stack

  • Drive and ensure research scenarios are accounted for within engineering and tooling development cycles.

  • Drive and mature unified processes and visibility between pre breach and post breach protections research efforts.

  • Assist in driving and supporting the maturing operational processes and reporting for the messaging and research organization.

  • Understand the threat and competitive landscape, frame the problems we want to go after, get team alignment and commitments along with measurements, and drive the execution that ensure we are delivering a valuable solution.

  • Cross team collaboration with companywide key partners such as Web Threat Protection, Outlook Consumer, and Microsoft Defender for Office. Drive and mature health metrics for messaging and research (enterprise email) and threat intel team efforts.

  • Make good, timely and practical decisions with uncertainty on a consistent basis.

  • Other: Embody our Culture (https://www.microsoft.com/en-us/about/corporate-values) and Values (https://careers.microsoft.com/us/en/culture)

Qualifications

Required/Minimum Qualifications

  • Bachelor's Degree AND 4+ years experience in engineering, product/technical program management, data analysis, or product development

o OR equivalent experience.

  • 2+ years experience managing cross-functional and/or cross-team projects.

Other Qualifications

  • Ability to meet Microsoft, customer and/or government security screening requirements as these are required for this role. These requirements include but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud Background Check upon hire / transfer and every two years thereafter.

Additional or Preferred Qualifications

  • Bachelor's Degree AND 8+ years experience in engineering, product/technical program management, data analysis, or product development

o OR equivalent experience.

  • 6+ years experience managing cross-functional and/or cross-team projects.

  • Experience in technical program/product management, messaging threat intel analyst, threat hunting, security analyst, security or project manager, security or threat intel program manager, or similar role

  • 1+ year(s) experience reading and/or writing code (e.g., sample documentation, product demos).

Technical Program Management IC4 - The typical base pay range for this role across the U.S. is USD $117,200 - $229,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $153,600 - $250,200 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications for the role until September 24, 2024

#MSFTSecurity #MSecR #MnWResearch

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers