• Senior Software Engineer

    Microsoft CorporationRedmond, WA 98073

    Job #2672103055

  • Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

    Microsoft Identity & Network Access (IDNA) is a central part of the everyday technology experience and safeguards over a billion active users every month. It enables the identity experience that is essential for almost every Microsoft product and service from Windows to Office, from Azure to Xbox. Microsoft Entra is a thriving business, and we have a huge role in our mission to secure the world's most precious assets and most visited services. We are the IDNA Security team with the mission to protect Entra services. We are a close community of engineers that play multiple roles -- work closely with various services, collaborate with other security teams, help services launch and run securely. We are looking for senior software engineers with security mindset who can provide technical leadership, design and deliver Entra protection goals via real time detection, defense systems by applying data intelligence.

    Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

    Responsibilities

    In this role your responsibilities will be to

    • Develop prevention and detection systems to protect critical infrastructure.

    • Collaborate with threat investigators and design durable automated systems to generate insights, signals.

    • Build and run security systems, data platforms that provide detection of anti-patterns and anomalies via machine learning.

    • Technically lead for engineering excellence, influence adoption of secure systems.

    Other

    • Embody our Culture and Values

    Qualifications

    Required/Minimum Qualifications:

    • Bachelor's Degree in Computer Science, or related technical discipline AND 4+ years technical engineering experience with coding in languages including, but not limited to, C, C++, C#, Java, JavaScript, or Python

    o OR equivalent experience.

    • 2+ years of experience with Identity and Access Management

    Other Requirements:

    Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:?

    • Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

    Preferred Qualifications:

    • 2+ years experience on AI/ML and data technologies.

    • 2+ years experience with Azure Kubernetes Service or equivalent compute infrastructure.

    Software Engineering IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year.

    Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: ~~~

    Microsoft will accept applications for this role until June 14, 2024.

    #MSFTSecurity

    #IdentityJobs

    Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (~~~) .