• Senior Program Manager, Intelligence Analysis

    Microsoft CorporationRedmond, WA 98073

    Job #2695811231

  • Our team is looking for a Senior Program Manager, Intelligence Analysis. Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

    Microsoft Threat Intelligence actively tracks hundreds of threat actors worldwide spanning nation-state actors, financially motivated actors, private sector actors, and emerging threats. We work with dozens of partner teams internally and dozens of external partners facilitating applied intelligence processes to deliver leading intelligence products. Core to all our impact is our analysis group, which works on top of world-class collections systems and data to identify and track threats, resulting in intelligence production and threat disruption at world-scale. As a program manager focusing on our cyber threat intelligence analysis program, you will be responsible for defining and maintaining our intelligence framework, managing both strategic analysis requirements as well as facilitating our requests-for-information (RFI) processes, and building / maintaining business processes to improve efficiency and capability. You will have the opportunity to organize, define, and maintain tracking across a significant breath of threat intelligence capabilities, ultimately driving clarity internally and improving our ability to have impact on threat actors while serving our valuable intelligence consumers. You will work closely with business stakeholders, intelligence team leads, intelligence analysts, and internal consumers of intelligence to ensure we are efficient, accountable, and effective at executing toward our vision of making the world a safer place through timely and actionable cyber threat intelligence.

    Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

    Responsibilities

    • Define and maintain our strategic intelligence program, managing consumers, intelligence requirements, and production needs across all intelligence analysis efforts within Microsoft Threat Intelligence Center (MSTIC) .

    • Manage execution of our requests-for-information business processes, ensuring the team is capable of efficient and effective intelligence production for consumers across Microsoft.

    • Drive prioritization and task management for MSTIC across all analysis teams.

    • Translate tactical and operational consumer needs into tasks for MSTIC intelligence teams.

    • Scope and communicate requirements to analysts to enable effective threat analysis.

    • Participate in intelligence analysis efforts internally across all our regional and functional teams, constantly identifying and filling gaps in business processes to drive clarity amongst multiple collaborative teams.

    • Identify opportunities for innovation within the analysis group to fulfill current or future needs and oversee projects internally to mature our business.

    • Serve as a representative for MSTIC's analysis group across Microsoft Security, representing key business work efforts and outcomes, ultimately highlighting the unique capability and impact we have for our customers.

    • Communicate effectively with team members, stakeholders, and customers to create partnerships while understanding impact, satisfaction, and overall feedback.

    Other

    • Embody our Culture (~~~) and Values (~~~)

    Qualifications

    Required/Minimum Qualifications

    • Bachelor's Degree AND 4+ years experience in engineering, product/technical program management, data analysis, or product development

    • OR equivalent experience.

    • 2+ years experience managing cross-functional and/or cross-team projects.

    • Knowledge of cyber threat intelligence frameworks, and the ability to understand and define intelligence programs at a macro level.

    Other Requirements:

    • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings:?Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud Background Check upon hire/transfer and every two years thereafter.

    Additional or Preferred Qualifications

    • Bachelor's Degree AND 8+ years experience in engineering, product/technical program management, data analysis, or product development

    • OR equivalent experience.

    • 6+ years experience managing cross-functional and/or cross-team projects.

    • 1+ year(s) experience reading and/or writing code (e.g., sample documentation, product demos).

    • Knowledge and experience with business management systems (Azure Dev Ops, PowerBi, Dynamics 365) and data anlaysis systems (Azure Data Explorer / Kusto Query Language).

    • Communication, collaboration, and problem-solving skills.

    • Ability to work independently and as part of a team in an agile and rapidly evolving team.

    Technical Program Management IC4 - The typical base pay range for this role across the U.S. is USD $117,200 - $229,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $153,600 - $250,200 per year.

    Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: ~~~

    • Microsoft will accept applications for the role until May 30, 2024.

    #MSFTSecurity #MSecR #MSTIC

    Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (~~~) .