Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

Microsoft Corporation Software Engineering IC4 in Hyderabad, India

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

The mission of Microsoft Digital Security & Resilience (DSR) is to enable Microsoft to build the most trusted devices and services, while keeping our company safe and our data protected. As part of the Microsoft Security organization, and a steward of Microsoft and our customer's data, a core function of Microsoft DSR is ensuring the security of every aspect of the business. Microsoft DSR is responsible for company-wide information security and compliance, with a strategic focus on information protection, assessment, awareness, governance, and enterprise business continuity. As customer zero, we deploy and secure these services inside Microsoft and then share best practices with enterprise customers on a scale across the globe. We have exciting opportunities for you to innovate, influence, transform, inspire, and grow within our organization and we encourage you to apply to learn more!

Security boundaries have changed, and identity is the new perimeter. With such a shift, there is a strong emphasis on carefully analyzing, and in many cases, hitting Refresh on the components that comprise the enterprise identity and access management platforms as we know them. Microsoft is seeking an identity and security focused engineer to join the Digital Security & Resilience (DSR) organization as we undergo the journey to ensure that the right identities get access to the right resources at the right time, protected each step of the way. With your experience in Azure Active Directory and Identity & Access Management, you will help steer our own identity-centric digital transformation and support hundreds of thousands of employees as they seek to empower every person on the planet to accomplish more.

Responsibilities

  • Leverages end-to-end technical expertise in large-scale distributed systems' infrastructure, code, inter- and intra-service dependencies, and operations to enhance the reliability, performance, efficiency, latency, and scalability of services and products operating proactively and continuously at scale.

  • Develops code, scripts, systems, and/or tools to automate complex and repetitive tasks, reducing operational burden. Empowers cross-service engineering teams to safely deploy changes to production at increased speed and monitors the effects of changes across systems, services, and products.

  • Designs, implements, and manages Azure IAM solutions ensuring secure and efficient access to resources. Develops IAM policies, procedures, and best practices aligned with organizational security requirements and compliance standards.

  • Collaborates with internal stakeholders to translate business requirements into effective IAM solutions, providing engineering and operational support for a customer-centric Identity platform, with demonstrated expertise in Azure, Identity, and Access Management technologies, including SaaS, Single Sign-On, and Multifactor Authentication solutions.

  • Partners with engineering teams and stakeholders understand requirements and translate them into actionable projects embodying SRE principles and efficient technical solutions.

Qualifications

  • 5 years of expert-level knowledge on identity technologies including Azure Active Directory, Active Directory, Federation Services, and Credential management, with proven experience in large-scale Identity management.

  • Strong proficiency in PowerShell/Scripting Knowledge and Windows Services infrastructure, enabling automation of day-to-day activities.

  • Demonstrated experience in supporting engineering and Multi-Factor Authentication, with a focus on maintaining Live Site operations and delivering exceptional customer service.

  • Extensive troubleshooting and debugging experience, coupled with the ability to understand and reason about interactions between complex systems.

  • Solid understanding of monitoring, alerting, and observability philosophies and best practices, along with the ability to analyze, decompose, design, and integrate systems or system architectures.

  • Collaborative mindset with the ability to exercise cross-team cooperation and influence, while maintaining empathy for customers and partners and keeping a higher-level perspective.

  • Familiarity with Agile, SDL & SRE principles, Phish resistant certificate-based authentication, and Azure AD Multi-Factor Authentication solutions such as Microsoft Authenticator app, Windows Hello for Business, FIDO2 security key, OATH hardware/software token.

  • Experience with Windows Conditional Access policies and multifactor authentication, the ability to analyze problems and make appropriate decisions quickly, drive large, complex programs and solutions, and possess excellent interpersonal and group dynamic skills, along with strong written & verbal communication and presentation abilities.

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers