Recent Searches

You haven't searched anything yet.

8 Microsoft Security Engineer Jobs in Washington, WA

SET JOB ALERT
Details...
Critical Start
Washington, WA | Full Time
$83k-107k (estimate)
4 Months Ago
Palantir Technologies
Washington, WA | Full Time
$119k-143k (estimate)
3 Weeks Ago
Agile Defense, Inc.
Washington, WA | Other
$126k-157k (estimate)
2 Months Ago
AXIS Management Group
Washington, WA | Full Time
$117k-140k (estimate)
2 Months Ago
Mattermost
Washington, WA | Full Time
$80k-100k (estimate)
3 Months Ago
Amazon
Washington, WA | Full Time
$85k-105k (estimate)
2 Months Ago
Palantir Technologies
Washington, WA | Full Time
$111k-127k (estimate)
10 Months Ago
Palantir Technologies
Washington, WA | Full Time
$93k-119k (estimate)
2 Months Ago
Microsoft Security Engineer
Critical Start Washington, WA
$83k-107k (estimate)
Full Time 4 Months Ago
Save

Critical Start is Hiring a Remote Microsoft Security Engineer

Who We Are

Want to be part of a company that empowers you to innovate and implement your powerful ideas as you help shape the future of cybersecurity? Since 2012, CRITICALSTART has assisted in safeguarding numerous businesses from cyberattacks, preparing them for upcoming threats, and earning a plethora of awards along the way. 

We thrive on innovation, devoid of bureaucracy. CRITICALSTART pioneered the first MOBILESOC app for on-the-go threat detection and response, devised a method to automatically resolve the majority of security alerts, and introduced services that reduce alert investigation time by 99.3% (our analysts truly appreciate us for that). 

Everything we do revolves around our three core principles: 

Do what’s best for our customers.

Do what’s best for our employees. 

Don’t do things that suck. 

That's basically it. 

If you'd prefer to hear from our Critical Crew, watch this video to learn about their perspectives. Look at our Glassdoor reviews for another internal viewpoint (Pssst...want to grab our attention when you submit your resume? Include something about our Glassdoor reviews that resonated with you). 

While you're at it, meet our VP of Professional Services, Elena here!

What can we offer you? 

  • Daily opportunities to make a difference. Whether it's protecting our customers from attacks and breaches or contributing to the greater good. 
  • An abundance of intelligent, talented, high-performing individuals to collaborate with. We value accountability, support each other's growth, and genuinely enjoy what we do. 
  • An approach of continuous improvement to revolutionize our industry and surpass mediocrity. While many cybersecurity companies hire competent individuals, we believe in striving for excellence. Don't you believe you're capable of more than just being good? 
  • Constant learning, unlocking innovative ideas, and a nurturing, cooperative environment. 
  • Extensive industry recognition. We receive so much acclaim that it's nearly overwhelming. Almost. 
  • Our teammate put it best: "Every day presents new challenges and ample opportunities for professional growth... Your contributions directly impact the company's overarching purpose, and the sense of belonging and culture are unparalleled. 

Who You Are

The Microsoft Security Engineer will play a pivotal role in providing technical leadership and expertise to our diverse range of customers. The ideal candidate will have experience in customer-facing roles, demonstrating proficiency in leading technical discussions and managing projects. As a Microsoft Security Engineer, you will showcase thought leadership, leveraging your deep understanding of Microsoft security solutions to benefit our customers and partners. Your primary responsibility will involve delivering high-quality Microsoft Security Consulting Services projects, fostering a culture of collaboration and knowledge sharing. 

In this role, you will take ownership of envisioning, planning, deploying, and optimizing Microsoft cybersecurity solutions, ensuring they align seamlessly with the unique security, technical, and business initiatives of our clients. Your ability to engage clients effectively will be crucial as you present and explain the diverse portfolio of Microsoft security solutions, guiding them through requirements gathering and architecting robust deployment strategies. 

What You Will Be Doing?

The Microsoft Security Engineer will have the following essential functions: 

  • Drive high-quality Microsoft Security project delivery by establishing relationships with customer stakeholders and understanding their requirements. 
  • Execute a full delivery lifecycle from initial exploration to deployment and operationalization of Microsoft Security solutions. 
  • Hands-on deployment of Microsoft Security Solutions, including Microsoft 365 Defender, Microsoft Sentinel, Defender for Cloud, and Azure Arc. 
  • Assess client environments and provide Microsoft security recommendations. 
  • Support incident response efforts in response to client breaches. 
  • Develop deployment models and deliverable templates for Microsoft Security projects. 
  • Pursue new business by speaking with and presenting to clients on Microsoft Security Solutions, demonstrating Azure Security Solutions, and creating proposals and statements of work (SOWs) for various projects. 
  • Build and maintain high levels of customer relationships that are trusted and respected. 
  • Continuously update skills and knowledge to stay informed about changing Microsoft 365 and Azure security capabilities and customer needs. 
  • Deliver joint Microsoft and CS pitch/demo and evangelize Critical Start's Microsoft Professional Services delivery capability. 
  • Attach Managed Detection and Response (MDR) to Microsoft security tool sales motion and build a sales pipeline in accordance with targets.

Primary Responsibilities: 

  • Work closely with customers and project managers to understand and manage project delivery expectations and outcomes. 
  • Scope and estimate Microsoft Security-centric professional services projects. 
  • Assist in writing Statements of Work (SOWs) for projects. 
  • Provide architecture reviews and project milestone sessions for project sponsors. 
  • Communicate with technical and business staff. 
  • Help customers stay informed about new Microsoft 365 and Azure security capabilities and scenarios. 

Secondary Responsibilities: 

  • Function as a delivery lead for Microsoft Security Workshop engagements. 
  • Define and own the playbook for Microsoft Security tool proof-of-concept (POC) engagements. 
  • Define and own the playbook for Microsoft Security Advanced Deployment Sessions (ADS). 
  • Document and share technical best practices and insights with customers and the community. 
  • Present solution demonstrations and virtual whiteboard sessions to CIO/CISO/CTO. 

Tertiary Responsibilities: 

  • Create content focused on Microsoft Security, such as blog posts, datasheets, and webinars. 
  • Liaise with Microsoft technical resources. 
  • Function as a Technical Specialist for Microsoft Sellers (AE, ATS, MW SSP, ESE). 
  • Demonstrate Microsoft security product functionality.

What You Will Bring?

Required Qualifications: 

  • Proficiency with Microsoft 365 Defender and Microsoft Sentinel. 
  • Demonstrated design, deployment, and administration experience with various Microsoft solutions, including Azure Active Directory, Intune, Microsoft 365 Defender (AAD IPC, MDO, MDE, MDCA, MDI), and Microsoft Information Protection. 
  • Competency with security monitoring related to Microsoft cloud technologies. 
  • Strong skills in Azure Active Directory, including Conditional Access, PIM, AzIP, and Azure MFA. 
  • Ability to follow established processes, adapt to ambiguity, be a fast learner, and demonstrate a high level of personal ambition and initiative. 
  • Strong communication skills, both verbal and written, along with the ability to develop technical documentation and presentations. 
  • Demonstrated track record in troubleshooting complex product issues and executing test plans related to the integration of Microsoft technologies. 

Preferred Qualifications: 

  • AZ-500 or MS-500 certification. 
  • Prior consulting experience is preferred but not strictly required. 
  • Familiarity with common security standards such as PCI, HIPAA, NIST, or CIS. 
  • Strong understanding and knowledge of risk assessment, security assessment, and vulnerability management using Microsoft solutions. 
  • Experience working with Microsoft programs such as ECIF and FastTrack. 
  • Deep technical skills and experience with three or more of the following Microsoft technologies: Microsoft 365 Defender, AAD IPC, MDO, MDE, MDCA, MDI, Microsoft Sentinel, Entra, Azure AD, RBAC, Conditional Access, AzIP, Azure AD Connect, Azure MFA, Enterprise Permissions Management, Microsoft Defender for Cloud, Intune. 

What It's Like Working Here

Imagine a dynamic, enjoyable, and rewarding work environment. We are professionals, and the work we do holds immense significance, like saving our customers from potential disasters. However, we believe in not taking ourselves too seriously. 

Prefer a casual dress code every day? No problem, as we find comfort enhances our thinking. 

Depending on the role, you may work in the office, virtually, or adopt a hybrid work model. Our workplace in Plano, TX offers open offices, collaborative meeting spaces, phone rooms, and wellness rooms. In the breakroom, friendly competition arises with games like ping-pong, bubble hockey machine, foosball, or the gaming machine. What harm does a little healthy competition among friends do? 

What does our Compensation and Benefits package entail? 

  • Competitive salary with bonus potential 
  • 100% employee coverage for healthcare/50% coverage for dependents 
  • Unlimited PTO (Paid Time Off) policy 
  • Paid Parental and Military Leave 
  • Dental and Vision Plan 
  • Employer-provided Life Insurance, Long-Term Disability, and Short-Term Disability coverage 
  • Universal Life with Long-Term Care option 
  • Additional Voluntary Life Insurance coverage 
  • 401(k) Plan with Matching Program 
  • 24/7/365 availability of Employee Assistance Program 
  • Teladoc Mental Health Benefits 
  • Optional Pet Insurance 
  • And a new Tesla... just kidding! Kudos for making it to the end. 

Critical Start welcomes people from all backgrounds and walks of life. One of our core values is to “Do what’s best for our employees,” and that starts with the hiring process by finding the best candidates and providing an environment that upholds equal employment opportunities for all employees and applicants, strictly prohibiting any form of discrimination or harassment based on race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. 

This policy encompasses all aspects of employment, including recruitment, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, and training. 

Mental and Physical Requirements 

It's important to note that specific physical and mental requirements may vary depending on the nature of the office job, organization, and individual responsibilities. 

Physical:  

  • Stationary position for extended periods of time. 
  • Constantly operate a computer.
  • Occasionally you may be required to move equipment or other items up to 20 lbs. 
  • The ability to communicate information and ideas so others will understand. Must be able to exchange accurate information in these situations. 

Mental:  

  • Must be able to apply established protocols in a timely manner. 
  • Make timely decisions in the context of workflow. 
  • Ability to complete tasks and perform in situations requiring speed deadlines, or productivity quota. 
  • Ability to work effectively and efficiently in high stress situations. 
  • Ability to simultaneously address multiple complex problems. 

For positions that can or will be performed, in whole or in part, virtually within the U.S., range and benefits information for this position are being included in accordance with requirements of various state/local pay transparency legislation. Please note that salaries may vary for different individuals in the same role based on several factors, including but not limited to location of the role, individual competencies, education/professional certifications, experience, performance in the role and potential for revenue generation (sales roles only).

Compensation:

The total compensation range (base) being offered for this role is [$125,000-$175,000].

Additional Compensation:

This role is eligible for performance-based variable compensation.

Employment Benefits:

100% employee coverage for healthcare/50% coverage for dependents, unlimited PTO (Paid Time Off) policy, paid Parental and Military Leave, dental and vision plan, Employer-provided Life Insurance (up to $100K coverage), Long-Term Disability, and Short-Term Disability coverage, 401(k) Plan with Matching Program, 24/7/365 availability of Employee Assistance Program.

Application Deadline:

The application deadline for this position is May 31, 2024.

How to Apply:

Interested candidates are invited to visit our career site and apply for the position: https://www.criticalstart.com/careers/

#LI-remote

#LI-CV1

Job Summary

JOB TYPE

Full Time

SALARY

$83k-107k (estimate)

POST DATE

01/29/2024

EXPIRATION DATE

04/12/2025

WEBSITE

criticalstart.com

HEADQUARTERS

PLANO, TX

SIZE

50 - 100

FOUNDED

2012

REVENUE

$10M - $50M

Related Companies
About Critical Start

CRITICALSTART is leading the way in Managed Detection and Response (MDR) services. Our Trusted Behavior Registry reviews every alert to determine if it was generated by known-good behavior versus unknown behaviors that need to be investigated by our analysts. This allows us to resolve every alert and stop accepting risk - leveraging our transparent platform and native iOS and Android mobile apps. CRITICALSTARTs MDR services support a wide range of leading enterprise security technology partners, including Blackberry Cylance, Carbon Black, CrowdStrike, Devo, Microsoft, Palo Alto Networks, Senti...nelOne, and Splunk, among others. Our mission is simple: detect threats and stop breaches by resolving every alert for our customers. We do this for enterprises through our award-winning portfolio of end-to-end security services, including MDR and Cybersecurity Consulting Services. More
Show less

Show more
Show more

Critical Start
Contractor
$107k-140k (estimate)
6 Days Ago
Critical Start
Full Time
$187k-243k (estimate)
2 Months Ago
Critical Start
Remote | Full Time
$101k-127k (estimate)
2 Months Ago