Grant Thornton (US)
Cyber MSFT Threat Protection Senior Manager
Grant Thornton (US), Arlington, Virginia, United States, 22201
Cyber MSFT Threat Protection Senior Manager
Join to apply for the
Cyber MSFT Threat Protection Senior Manager
role at
Grant Thornton (US) . Job Description
As a
Cybersecurity Senior Manager
focused on
Microsoft Threat Protection , you will lead complex, high-impact engagements to help clients proactively defend against cyber threats. You will serve as a strategic advisor to executive stakeholders, guiding them through the design, implementation, and optimization of Microsoft’s threat protection ecosystem. Your role includes technical leadership, client relationship management, and practice development. From day one, you’ll be empowered by the Risk team to help clients achieve their vision and help you grow professionally. Your responsibilities may include:
Leading the delivery of Microsoft Threat Protection solutions, including Microsoft Defender for Endpoint, Identity, Office 365, Cloud Apps, and Microsoft Sentinel. Leading practice development and sales activities such as opportunity origination, client proposal development, and deal closure. Advising CISOs and security leaders on threat detection, incident response, and security operations transformation. Designing and implementing enterprise-wide detection and response strategies aligned with Zero Trust and MITRE ATT&CK frameworks. Overseeing threat modeling, red/purple team exercises, and advanced threat hunting initiatives. Managing security assessments, maturity roadmaps, and regulatory compliance engagements. Leading and mentoring multidisciplinary teams across client engagements. Driving business development, including proposal development, client presentations, and thought leadership. Staying current on emerging threats, vulnerabilities, and Microsoft security innovations. Required skills and qualifications:
Bachelor’s degree in Cybersecurity, Information Systems, or related field. Certifications such as SC-200, AZ-500, CISSP, CISM, GIAC, or related are required. 10+ years of cybersecurity experience focusing on threat detection, response, and security operations. Experience leading sales activities for threat protection services exceeding $3M annually. Deep expertise in Microsoft security technologies, including: Microsoft Defender suite (Endpoint, Identity, Office 365, Cloud Apps) Microsoft Sentinel (SIEM/SOAR) Strong understanding of threat intelligence, adversary tactics, and incident response frameworks. Experience with KQL, PowerShell, or other scripting languages for automation and threat hunting. Proven ability to lead client engagements and manage cross-functional teams. Familiarity with Microsoft Copilot for Security and AI-driven threat detection. Strong communication skills, capable of explaining technical concepts to non-technical stakeholders. Practice development and client relationship management skills. Project management skills; ability to handle multiple engagements in a fast-paced environment. Excellent client service and communication skills. Ability to travel as needed. The base salary range in Chicago, IL is $187,500–$312,500, and in New York, NY is $202,500–$337,500. About Us
Grant Thornton believes in making business personal and building trust. We offer more opportunity, flexibility, and support, with a focus on diversity, equity, and inclusion. About the Team
We support your work-life balance with flexible options, including hybrid work. We promote diversity and inclusion, and provide comprehensive benefits. For more information, visit
www.gt.com/careers . Next Steps
If selected for an interview, a team member will contact you. Explore other roles and learn more at
www.gt.com/careers . Benefits
Our benefits are tailored to your needs, including health insurance, retirement plans, and paid sick leave. Interns and seasonal employees are also eligible for specific benefits. Bonus eligibility depends on performance. Additional Details
Grant Thornton promotes equal employment opportunities and provides reasonable accommodations for applicants with disabilities. For accommodation requests, contact HR@us.gt.com. For Los Angeles applicants, we consider all qualified applicants, including those with criminal histories, in accordance with local laws.
#J-18808-Ljbffr
Join to apply for the
Cyber MSFT Threat Protection Senior Manager
role at
Grant Thornton (US) . Job Description
As a
Cybersecurity Senior Manager
focused on
Microsoft Threat Protection , you will lead complex, high-impact engagements to help clients proactively defend against cyber threats. You will serve as a strategic advisor to executive stakeholders, guiding them through the design, implementation, and optimization of Microsoft’s threat protection ecosystem. Your role includes technical leadership, client relationship management, and practice development. From day one, you’ll be empowered by the Risk team to help clients achieve their vision and help you grow professionally. Your responsibilities may include:
Leading the delivery of Microsoft Threat Protection solutions, including Microsoft Defender for Endpoint, Identity, Office 365, Cloud Apps, and Microsoft Sentinel. Leading practice development and sales activities such as opportunity origination, client proposal development, and deal closure. Advising CISOs and security leaders on threat detection, incident response, and security operations transformation. Designing and implementing enterprise-wide detection and response strategies aligned with Zero Trust and MITRE ATT&CK frameworks. Overseeing threat modeling, red/purple team exercises, and advanced threat hunting initiatives. Managing security assessments, maturity roadmaps, and regulatory compliance engagements. Leading and mentoring multidisciplinary teams across client engagements. Driving business development, including proposal development, client presentations, and thought leadership. Staying current on emerging threats, vulnerabilities, and Microsoft security innovations. Required skills and qualifications:
Bachelor’s degree in Cybersecurity, Information Systems, or related field. Certifications such as SC-200, AZ-500, CISSP, CISM, GIAC, or related are required. 10+ years of cybersecurity experience focusing on threat detection, response, and security operations. Experience leading sales activities for threat protection services exceeding $3M annually. Deep expertise in Microsoft security technologies, including: Microsoft Defender suite (Endpoint, Identity, Office 365, Cloud Apps) Microsoft Sentinel (SIEM/SOAR) Strong understanding of threat intelligence, adversary tactics, and incident response frameworks. Experience with KQL, PowerShell, or other scripting languages for automation and threat hunting. Proven ability to lead client engagements and manage cross-functional teams. Familiarity with Microsoft Copilot for Security and AI-driven threat detection. Strong communication skills, capable of explaining technical concepts to non-technical stakeholders. Practice development and client relationship management skills. Project management skills; ability to handle multiple engagements in a fast-paced environment. Excellent client service and communication skills. Ability to travel as needed. The base salary range in Chicago, IL is $187,500–$312,500, and in New York, NY is $202,500–$337,500. About Us
Grant Thornton believes in making business personal and building trust. We offer more opportunity, flexibility, and support, with a focus on diversity, equity, and inclusion. About the Team
We support your work-life balance with flexible options, including hybrid work. We promote diversity and inclusion, and provide comprehensive benefits. For more information, visit
www.gt.com/careers . Next Steps
If selected for an interview, a team member will contact you. Explore other roles and learn more at
www.gt.com/careers . Benefits
Our benefits are tailored to your needs, including health insurance, retirement plans, and paid sick leave. Interns and seasonal employees are also eligible for specific benefits. Bonus eligibility depends on performance. Additional Details
Grant Thornton promotes equal employment opportunities and provides reasonable accommodations for applicants with disabilities. For accommodation requests, contact HR@us.gt.com. For Los Angeles applicants, we consider all qualified applicants, including those with criminal histories, in accordance with local laws.
#J-18808-Ljbffr