Student Veterans of America Jobs

Welcome to SVA’s jobs portal, your one-stop shop for finding the most up to date source of employment opportunities. We have partnered with the National Labor Exchange to provide you this information. You may be looking for part-time employment to supplement your income while you are in school. You might be looking for an internship to add experience to your resume. And you may be completing your training ready to start a new career. This site has all of those types of jobs.

Here are a few things you should know:
  • This site is mobile friendly. You do not need a log-in or password to access information.
  • Jobs on this site are original and unduplicated and come from three sources: the Federal government, state workforce agency job banks, and corporate career websites. All jobs are vetted to ensure there are no scams, training schemes, or phishing.
  • The site is refreshed daily to remove out-of-date content.
  • The newest jobs are listed first, so use the search features to match your interests. You can look for jobs in a specific geographical location, by title or keyword, or you can use the military crosswalk. You may want to do something different from your military career, but you undoubtedly have skills from that occupation that match to a civilian job.

Job Information

Microsoft Corporation Principal Security Researcher in Redmond, Washington

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

The Microsoft Extended Detection and Response (XDR) and Security Information and Event Management (SIEM) research team empowers security teams around the world to efficiently and effectively detect and respond to cyber-attacks. We accomplish this through a multifaceted approach: a deep understanding of threats- how they operate, what they're after, and how to stop them; expert knowledge of the technologies that threats operate within; and embracing our researchers' curiosity and 'think like an attacker' mentality to always learn and adapt to a changing landscape. We are looking for a Principal Security Researcher who is interested in making a meaningful impact in the security industry. Security operations center's today deal with an immense scale challenge where the complexities of defending their environments only increase over time where the resources at their disposal are constantly at risk. Our team is at the forefront of this to bring Microsoft's security expertise to customers through AI technologies to rapidly and automatically investigate and respond to both routine and persistent threats. It is our objective to rapidly understand new and novel threats, develop automated actions and investigation methods to protect customers, and help security operations teams be as effective as possible.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

  • Use your deep security research background and knowledge of AI technologies to research the next generation of XDR automation to accelerate SOC (Security Operations Center) effectiveness.

  • Learn about and counter the most pressing cyber threats our customers face today.

  • Conduct data studies to gain a deep understanding of the automation opportunity, not only with our own technology to assist threat research, but also by the services our customers use, including third-party security data sources and threat intelligence.

  • Collaborate with partner research teams to bring the best technology to product, including incubating proof-of-concepts, analyzing alternatives, proving value, and showing impact potential.

  • Drive Research platform improvements discovered through the process of threat research: developing automated protections, combining alerts and signals across the Microsoft Defender security products and Microsoft Sentinel ecosystem.

Qualifications

Required/Minimum Qualifications:

• 7+ years of computer security industry experience with knowledge of adversary tradecraft, security operations, incident response, threat hunting, and of emerging threats and techniques for attacks against modern enterprise environments.

○ OR Doctorate in Statistics, Mathematics, Computer Science or related field

• 2+ years of experience designing, prototyping, and driving engineering requirements for threat protection systems.

• 1+ year of experience applying AI and LLM technologies to improve protection features and/or help automate SOC workflows.

• 2+ years of experience hunting for and investigating security incidents at scale with one or more of the following: Azure Synapse, Azure Data Lake, SQL, Cosmos, Kusto, or similar systems.

Other requirements:

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud Background Check upon hire/transfer and every two years thereafter.

Preferred Qualifications:

  • Experience within coding with languages such as C#, Python and/or PowerShell AND language independent data formats such as JSON/ YAML/XML.

  • Experience applying MITRE ATT&CK to assess threat scenarios and protection coverage across both cloud and hybrid (cloud + on prem) attacks.

  • Experience with security orchestration, automation, and response (SOAR) technologies that span investigation and response automation across diverse security tool integrations.

  • Experience with cross-group and interpersonal skills, with the ability to articulate the business need for product improvements and a desire to engage directly with customers.

  • Research and delivery of security product features to general availability.

  • Demonstrated experience in conducting data studies, including the ability to work with available telemetry and drive improvements with engineering teams for previously unexplored data sources.

  • Experience with one or more of the following: Azure Functions, Azure Static Web Sites, Azure Containers, Azure DevOps pipelines, Github actions, Github Codespaces, and Jupyter Notebooks.

Security Research IC5 - The typical base pay range for this role across the U.S. is USD $133,600 - $256,800 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $173,200 - $282,200 per year. Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

#MSFTSecurity #MSecR

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers