Senior Security Engineer, Penetration Testing

Company:  Microsoft
Location: Redmond
Closing Date: 28/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Senior Security Engineer, Penetration Testing

Security is foundational to all product and service offerings from Microsoft. As part of the Microsoft AI Engineering team, you will collaborate with product engineering to innovate software design to defend against a continued and emerging security threat landscape. You will also be working on revolutionary technology with the Open AI ChatGPT integration with Microsoft AI services.


We are seeking an experienced Senior Security Engineer, Penetration Testing to join our rapidly growing team. The ideal candidate will have hands-on experience with native and managed code penetration testing (code audit, writing fuzzers, finding creative ways to break assumptions) and applying those skills to an online services portfolio, a clear understanding of security fundamentals, solid computer science skills, and a passion for keeping Microsoft customers safe.


By applying to this U.S. Redmond, WA position, you are required to be local to the Seattle area and in office 3 days a week.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees, we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

  • Perform penetration testing activities on production and internal systems to identify unknown vulnerabilities. Define a plan for remediation and drive accountability with engineering to address.
  • Provide security guidance, specify app security controls, evaluate existing security controls for new services, apps, features, APIs, devices, and third-party connections.
  • Participate in threat hunting activities using tools and data available; make recommendations to enrich data sources for more accurate correlation.
  • Track sophisticated adversaries and use your technical knowledge of adversary capabilities, infrastructure, and techniques to enhance detections and provide actionable intelligence to partner teams. Identify new data sources for threat hunting to fill gaps and increase visibility.
  • Proactively research new technologies, make technology recommendations.
  • Drive and cultivate a positive culture of security across the engineering teams. Train product engineering to recognize bad patterns and innovate ways for developers to learn to identify security bad practice.
  • Develop and write or reuse automation tools to scale the testing quickly.
  • Collaborate with other security teams across Microsoft to design and develop new security mitigations and defenses, with a focus on strategy and scalability.

Qualifications

Required Qualifications

  • 5+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection.
  • 5+ years professional experience in penetration testing/red-teaming, including familiarity with tools like Burp Suite, good knowledge of cloud, services, and network security.
  • 3+ years of programming experience in C/C++, C# or similar language.
  • Knowledge in common classes of software vulnerabilities such as XSS, CSRF, SQLi, OWASP Top 10, cryptographic attacks and beyond.

Other Requirements

Ability to meet Microsoft, customer and/or government security screening requirements that are required for this role. These requirements include, but are not limited to the following specialized security screenings:

Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud Background Check upon hire/transfer and every two years thereafter.

Preferred Qualifications

  • Experience exploiting bugs and bypassing security mitigations in online services.
  • Experience managing security compliance related engineering programs and security infrastructure.
  • Proven ability to collaborate and establish key threat intelligence partnerships to bolster information sharing and defenses.
  • Outstanding collaboration and partnership skills, with proven ability to drive results across teams.

Penetration Testing IC4 - The typical base pay range for this role across the U.S. is USD $117,200 - $229,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $153,600 - $250,200 per year.

Microsoft will accept applications for the role until November 3, 2024.

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

#J-18808-Ljbffr
Apply Now
Share this job
Microsoft
  • Similar Jobs

  • Senior Security Engineer, Penetration Testing

    Redmond
    View Job
  • Principal Penetration Testing Engineer (Technical Lead)

    Redmond
    View Job
  • Senior Security Engineer

    Redmond
    View Job
  • Senior Security Engineer

    Redmond
    View Job
  • Senior Security Engineer

    Redmond
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙