Senior Security Engineer - Red Team

Company:  Microsoft
Location: Redmond
Closing Date: 06/11/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

Are you passionate about identifying and exploiting security vulnerabilities that impact hundreds of millions of users? Join the Gaming and AI team in the Microsoft RedTeam (MRT) organization, where you will emulate real-world advanced persistent threats against Microsoft. Our mission is to ensure Microsoft is prepared to face and respond to even the most determined adversaries by exploring innovative ways to identify and prevent security flaws. The Gaming and AI RedTeam is currently seeking talented individuals focused on exploitation across a diverse set of Microsoft-owned gaming studios and the emerging field of Artificial Intelligence. In this role, you will contribute to the security of over 30 gaming studios and the foundational infrastructure supporting the CoPilot product suite, both internally and externally. MRT at Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified solutions.

We are looking for a Senior Security Engineer to lead operations and collaborate with other experienced red teamers in identifying and exploiting vulnerabilities across all layers of services, including application, cloud, network, hardware, and operational security domains. You will work closely with developers and security personnel from multiple teams across Microsoft. Additionally, as a Senior Security Engineer in MRT, you will be responsible for fostering the team's growth both technically and culturally, as we build and retain the next generation of top talent at Microsoft. By adopting the tactics, techniques, and procedures of potential attackers, you will provide critical insights that empower our security teams to strengthen defenses and protect against the evolving landscape of digital threats.

Responsibilities

  • Discover and exploit vulnerabilities end-to-end in order to assess the security of services.
  • Execute and lead Red Team operations using real-world adversarial tactics and techniques to validate a production service's ability to detect, investigate, and respond.
  • Advocate for security change across the company through building partnerships and clearly communicating the impact of risks.
  • Analyze a wide array of data sources to identify potential security weaknesses and breach points within Microsoft’s infrastructure.
  • Prototype tools and techniques to scale and accelerate offensive emulation and vulnerability discovery.
  • Collaborate with Blue Teams to improve readiness and produce solutions for defenders and customers.
  • Analyze simulated adversary tactics and communications, enriching our defensive tactics and threat intelligence.

Qualifications

Required Qualifications:

  • 5+ years of experience in any of the following: identifying security vulnerabilities, cybersecurity, or related security discipline.

Other Requirements:

  • Ability to meet Microsoft, customer, and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Penetration Testing IC4 - The typical base pay range for this role across the U.S. is USD $117,200 - $229,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $153,600 - $250,200 per year.

Microsoft will accept applications for the role until September 30, 2024.

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations, and ordinances. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

#J-18808-Ljbffr
Apply Now
Share this job
Microsoft
  • Similar Jobs

  • Senior Security Engineer

    Bellevue
    View Job
  • Senior Security Engineer

    Redmond
    View Job
  • Security Software Engineer (Blue Team)

    Redmond
    View Job
  • Sr. Software Engineer (Security - Blue Team)

    Redmond
    View Job
  • Senior Product Security Engineer

    Bellevue
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙