Principal Service Engineering Manager - Redmond, United States - Microsoft

    Microsoft background
    Description

    OverviewThe mission of Microsoft Digital Security & Resilience (DSR) is to enable Microsoft to build the most trusted devices and services, while keeping our company safe and our data protected.

    As part of the Microsoft Security organization, and a steward of Microsoft and our customer's data, a core function of Microsoft DSR is ensuring the security of every aspect of the business.

    Microsoft DSR is responsible for company-wide information security and compliance, with a strategic focus on information protection, assessment, awareness, governance, and enterprise business continuity.

    As customer zero, we deploy and secure these services inside Microsoft and then share best practices with enterprise customers at scale across the globe.

    Do you love Identity and Access Management? Do you want to digital transformation progress on the hybrid identity journey for Microsoft? Are you looking to work in a high performing team and have a passion for helping others succeed? The Enterprise Identity and Access Management (IAM) team is responsible for delivering customer solutions across multiple areas including how we enable users to authenticate, gain access to resources, how we protect / simplify the user experience, and how we enable applications, devices, systems and users to connect to resources at the right time for the right reasons.

    We are looking for a Principal Service Engineering Manager - a leader to nurture and support the team responsible for maintaining and syncing our directory data throughout our ecosystem for Microsoft users.

    This includes environments spanning both sides of the hybrid state and entails close partnership with the product development partners to champion feedback from our very own lived enterprise experiences, desires, and perspectives.

    Additionally, this engineering team supports DSR as a whole in its mission to safeguard Microsoft as it empowers every person and every organization on the planet to achieve more.

    Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day.

    In doing so, we create life-changing innovations that impact billions of lives around the world.
    Microsoft's mission is to empower every person and every organization on the planet to achieve more.

    As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals.

    Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

    In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

    ResponsibilitiesCreate clarity, generate energy, and lead the team delivering business critical synchronization services for Microsoft with technologies such as Entra Cloud Sync, Entra Connect, and Microsoft Identity Manager
    Mentor, coach and develop a team of cross functional service operations engineers

    Work across Microsoft Security and the company to seamlessly integrate your service with partner teams; incorporate Azure product offerings and provide feedback for enrichment.

    Align identity and security deliverables with the most important business outcomes sought
    Foster a culture of site reliability engineering excellence: drive automation, reduce toil, continuously measure health, learn from incidents, and build on the contributions of others and strive for improvement always
    OtherEmbody our Culture & Values
    QualificationsRequired/Minimum Qualifications7+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), and information technology (IT) operations
    o OR Master's Degree in Statistics, Mathematics, Computer Science or related field.
    3+ years people management experience
    7+ years of experience in leading high level production services with a track record in successfully planning and supporting large scale, geo-distributed, high availability enterprise hybrid identity systems (on-premises & cloud based)
    4+ years of running/supporting teams which operate data synchronization services as they pertain to identity, access and management objects

    Other RequirementsAbility to meet Microsoft, customer and/or government security screening requirements are required for this role.

    These requirements include, but are not limited to the following specialized security screenings:

    This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

    Preferred QualificationsOutstanding communications capabilities; can translate complex technical detail into clear and concise business outcomes
    Kusto Query Language (KQL) expertise, or equivalent largescale service data management reporting and automation experience
    Knowledge of security requirements & best practices of Identity Systems such as Multi-factor Auth, Provisioning, Credentials, Lifecycle Management, and Trust relationships
    Security Operations Engineering M- The typical base pay range for this role across the U.S. is USD $133,600 - $256,800 per year.

    There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $173,200 - $282,200 per year.

    Certain roles may be eligible for benefits and other compensation.

    Find additional benefits and pay information here:
    Microsoft will accept applications for the role until Aprill 23, 2024. Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

    Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

    #DSR #MSFTSecurity