Microsoft365/Defender Security Engineer

2 weeks ago


San Francisco, United States Sparrow Inc Full time

Microsoft365/Defender Security Engineer

POSITION SUMMARY

The consultant supporting this role will support the team with the onboarding, implementation and configuration of Microsoft Defender for Endpoint, Microsoft Defender for Identity, Defender for Cloud Apps, Microsoft Information Protection, Microsoft DLP and Microsoft Purview. They will need to work across multiple teams, communicate effectively across multiple levels, help the customer understand the technologies (including presentations, documentation, etc.) and help customers to understand the current security threats and landscape as well as the Microsoft365 security feature set.

ESSENTIAL FUNCTIONS

May perform any or all of the following duties: Meet with clients to research and understand requirements for solutions centered around Microsoft Azure security technologies. Pre- Sales (25%)

Speaking to clients using PowerPoint Presentations on Microsoft365/Defender Security Solutions. Demonstrating Microsoft365/Defender Security Solutions (Screen Sharing) Develop statement of work (SoW) with task lists and estimated level of effort (LOE) for various types of projects in support of these solutions

Design, build and deliver the optimal technical solution to address the client requirements Hands-on Deployment of Microsoft365/Defender Security Solutions Audit client environments and deliver Microsoft365/Defender security recommendations Collaborate with Professional Services team on developing deployment models Continuously update the skills and knowledge to keep up with the changing landscape and customer needs POSITION QUALIFICATIONS/CORE COMPETENCIES

Provide subject matter expertise, strategic advice, senior level guidance and operational support.

Technical knowledge of Microsoft365/Defender security and identity technologies including Microsoft Defender for Endpoint, Microsoft Defender for Identity, Microsoft Defender for Cloud Apps, Data Loss Prevention, Microsoft Defender for Office 365 Azure Active Directory and cloud identity Develops and implements security baselines with Azure, and Microsoft related solutions and products based on current industry best practices. Lead and participate in ongoing Office 365 security and strategy discussions include but not limited to the following work packages:

M365 Purview implementation and advanced security services, protection (e.g. Microsoft information protection, Data sensitivity classification/label, data retention, etc.) Microsoft Defender for Endpoint Intune Exchange online protection Defender for Identity Defender for Cloud Apps

Microsoft endpoint configuration support and operation processes. M365 audit & event logs and retention. M365 data retention and deletion. M365 management of privileged access rights. Support M365 Service Map activities. Governance and processes to manage and maintain DLP policies and strategies to address the DLP. SharePoint governance and processes. M365 security training and/or guideline documents. Designs and propose detailed Office 365 security roadmap and implementation plans and recommends cyber security policies/procedures regarding program-specific requirements. Deliver subject matter expertise of Office 365 with an emphasis on security, operational design, migration, management, and support of implementations. Data Loss Prevention and Microsoft Information Protection, including records management Familiarity with Microsoft Compliance/Purview Prior Consulting Experience is a preferred but not a strict requirement 3+ Years of Microsoft 365 Experience Familiarity with common security standards such as PCI, HIPAA, Sarbanes Oxley, ISO 27001, NIST, or CIS Strong understanding and knowledge of risk assessment, security assessment, and vulnerability management using Azure solutions Strong knowledge of Microsoft365/Azure cloud architecture and its security concerns Comfortable presenting to CIO/CISO/CTO solution demonstrations and virtual whiteboard sessions Ability to work cooperatively with sales, services and the Project Management team Demonstrated passion for Microsoft technology, solution design and self-study Previous experience working in collaborative team environments Excellent verbal and written communication, organization skills and detail oriented (English Language) Excellent presentation skills (Including Creating PowerPoint Presentations) Comfortable being on Camera Experience working for a systems integrator is preferred Ability to work 8 to 5 in a US Time Zone Demonstrated passion for self-study, and self-learning to keep up with the changing security landscape and customer needs

#J-18808-Ljbffr



  • San Diego, United States Defender Traders Full time $25 - $50

    Become part of a team dedicated to customizing and maintaining: The Original Land Rover Defenders.Every project is different and unique, keeping the work environment dynamic and interesting.Looking for someone who can follow instructions and get it right the first time.Knowledge of customizing high-end vehicles preferred.Opportunity to grow and become part...


  • San Francisco, United States Opal Security Full time

    Opal is building the next generation of access management. We've all felt the pain of not getting the access we need to do our job. At Opal, we’re building a central hub for authorization to make access management automated, intelligent, and easy to use. We are taking an age old problem in enterprise software and making it simple. Our product prioritizes...


  • San Francisco, United States OpenAI Full time

    About the Team Security is at the foundation of OpenAI's mission to ensure that artificial general intelligence benefits all of humanity. The Security team protects OpenAI's technology, people, and products. We are technical in what we build but are operational in how we do our work, and are committed to supporting all products and research at OpenAI. Our...


  • San Francisco, United States Salt Security Full time

    The use of APIs has allowed organizations to innovate faster, deliver improved customer experiences and compete in new markets. The challenge with such explosive growth of API usage is that APIs connect the world and provide access to organizations’ most sensitive data. This has left organizations trying to defend against an increasing attack surface and...


  • San Benito, United States Cameron County, TX Full time

    Juvenile Defender/ Attorney Salary:$70,000 JOB SUMMARY: Summary of Position The Attorney/Trial Attorney under close supervision, and depending on area of assignment: represents, defends, and advocates for clients accused of a crime; reviews family case law for legal sufficiency and litigates family law enforcement cases. May include appellate work in any...


  • San Benito, United States Cameron County Full time

    Job DescriptionJob DescriptionJuvenile Defender/ AttorneySalary:$70,000JOB SUMMARY:Summary of Position The Attorney/Trial Attorney under close supervision, and depending on area of assignment: represents, defends, and advocates for clients accused of a crime; reviews family case law for legal sufficiency and litigates family law enforcement cases. May...

  • IT Security Manager

    1 month ago


    San Antonio, United States Texas Western Federal Public Defender Full time

    Qualification To qualify for the NITOAD Branch IT Security Manager position, a person must be a high school graduate or equivalent, however a bachelor’s degree is preferred. The candidate must also have at least three years of general experience and five years of specialized experience with network and system administration principles, practices,...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats impacting...

  • Security Engineer

    8 hours ago


    San Francisco, United States ShiftCode Analytics Full time

    Interview : Video Visa : All apart from H1b and CPT This is hybrid from day-1. Candidate must be local. Description : Qualifications: 4+ years of security engineering experience OR equivalent experience in a SWE/DevOps role and an interest in working on security engineering initiatives Familiarity with security detection techniques (SAST, DAST, IAST, SCA),...


  • San Francisco, United States Edgeworth Security Full time

    New World. New Problems. New Solutions.Edgeworth Security is a full-service security firm, specializing in Interactive Video Surveillance, Security System Integration, Executive Protection and Security Consulting Services. Our security solutions and suite of managed services leverage modern technology and automation to significantly lower theft and crime, as...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout YouThe OpportunityIn a cloud software world, who you are and what you have access to determines the risk associated with your accounts being compromised, Abnormal Security aims to build a comprehensive tool to understand the employees of our customers, and aid security professionals in assessing the risks and threats...

  • Security Engineers

    2 days ago


    San Francisco, United States NCC Group (Americas), Inc Full time

    Security Engineers Company: NCC Group (Americas), Inc Location: San Francisco, CA Position Type: Full Time Experience: 1 year Education: MS NCC Group (Americas), Inc. seeks Security Engineers w/MS and min. 1 yr experience sought for positions in San Francisco. Salary from $140k. Email resume and cover letter to us-recruitment@nccgroup.com


  • San Francisco, United States Edgeworth Security Full time

    New World. New Problems. New Solutions. Edgeworth Security is a full-service security firm, specializing in Interactive Video Surveillance, Security System Integration, Executive Protection and Security Consulting Services. Our security solutions and suite of managed services leverage modern technology and automation to significantly lower theft and crime,...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout the RoleAbnormal Security is looking for a Software Engineer to join the Cloud Infrastructure team. This team is responsible for Abnormal's presence in the public cloud and ensuring our use of the cloud is secure, reliable, and repeatable while meeting the needs of our engineering team.This role includes responsibility...

  • Security Engineer

    5 hours ago


    San Francisco, United States Affirm Full time

    Affirm is reinventing credit to make it more honest and friendly, giving consumers the flexibility to buy now and pay later without any hidden fees or compounding interest. Are you passionate about security and eager to make a real-world impact? Join us on a journey where your engineering skills will shape the future of finance. Affirm values information...


  • San Francisco, United States Abnormal Security Full time

    Job DescriptionJob DescriptionAbout the RoleAbnormal Security is looking for a Senior ML Infra Engineer to join the Detection Team. The Detection Division is focused on building the world's most advanced technology for identifying and stopping email and cloud-based attacks that were previously undetectable and help make the world a safer place. As an ML...


  • San Francisco, United States Strategic Staffing Solutions Full time

    STRATEGIC STAFFING SOLUTIONS HAS AN OPENING!Strategic Staffing Solutions is currently looking for a Information Security Engineer for a contract opening with one of our largest clients!This is a Contract Opportunity with our company that MUST be worked on a W2 ONLY, NO visa sponsorship or C2C eligibility for this position. The details are below.Job Title:...


  • San Francisco, United States Fathom Full time

    Fathom is on a mission to use AI to understand and structure the world's medical data, starting by making sense of the terabytes of clinician notes contained within the electronic health records of the world's largest health systems. Our deep learning engine automates the translation of patient records into the billing codes used for healthcare provider...


  • San Francisco, United States Hex Full time

    === Excerpt: Design and implement scalable security infrastructure and help build a culture of security for a rapidly growing team. Status: Open === About the role Don’t you wish the security practice at your company was more modern, effective and not chasing its tail? Are you excited by the idea of tackling novel security problems while empowering a...


  • San Francisco, United States JobBoard.io Full time

    By making evidence the heart of security, we help customers stay ahead of ever-changing cyber-attacks. Corelight is the cybersecurity company that transforms network and cloud activity into evidence. Evidence that elite defenders use to proactively hunt for threats, accelerate response to cyber incidents, gain complete network visibility and create powerful...