• Senior Security Software Engineer

    Microsoft CorporationRedmond, WA 98073

    Job #2675192989

  • Do you want to find and exploit security vulnerabilities that impact hundreds of millions of users? Join the Microsoft Red Team where you'll join the offensive side of security and emulate real-world attacks against Microsoft. We help ensure Microsoft is ready to face and respond to even the most determined adversaries by exploring new ways to find and prevent security flaws.

    We are looking for a Senior Security Software Engineer to work alongside other Penetration Testers experienced in identifying and exploiting vulnerabilities in all layers of the services including application, cloud, network, and operational security domains. You will also collaborate across Microsoft with developers and security personnel from multiple teams. By adopting the tactics, techniques, and procedures of potential attackers, you will provide critical insights that empower our security teams to strengthen defenses and protect against the evolving landscape of digital threats.

    Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

    Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

    In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

    Responsibilities

    • Discover and exploit vulnerabilities end-to-end in order to assess the security of services

    • Execute Red Team operations using real world adversarial tactics and techniques to validate a production service's ability to detect, investigate, and respond

    • Advocate for security change across the company through building partnerships and clearly communicating impact of risks

    • Analyze a wide array of data sources to identify potential security weaknesses and breach points within Microsoft's infrastructure

    • Partner with operational teams to execute targeted attacks on these systems, simulating real-world threat scenarios

    • Develop tools and techniques to scale and accelerate offensive emulation and vulnerability discovery

    • Collaborate with Blue Teams to improve readiness and produce solutions for defenders and customers

    • Analyze simulated adversary tactics and communications, enriching our defensive tactics and threat intelligence

    Other

    • Embody our Culture (~~~) and Values (~~~)

    Qualifications

    Required/Minimum Qualifications

    • 5+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection.

    Other Requirements

    Ability to meet Microsoft, customer and/or government security screening requirements are required for this role.

    These requirements include, but are not limited to the following specialized security screenings: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

    Penetration Testing IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year.

    Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: ~~~

    Microsoft will accept applications and processes offers for these roles on an ongoing basis.

    #MSFTSecurity

    #MSecR

    #MSSecurity

    #microsoftredteam

    Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (~~~) .