Senior Penetration Tester - myGwork
  • Dublin, Other, Ireland
  • via What Jobs
-
Job Description

This job is with Microsoft, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. OverviewThe Microsoft Offensive Research & Security Engineering (MORSE) team is looking for a learn-it-all engineer that will help secure Microsoft products and devices.The MORSE team is responsible for securing the Windows client and server operating systems, used by billions of customers every day in businesses and across Azure. This team performs security design reviews, code reviews, and penetration testing on key features of Windows and Azure to make sure they meet the highest possible security standards.In this role, you will help engineering teams secure the operating systems built at Microsoft. The ideal candidate will have hands-on experience with native code (C/C++), penetration testing (code audit, writing fuzzers, finding creative ways to break assumptions), a clear understanding of OS security fundamentals, solid computer science skills, and a passion for keeping Microsoft customers safe.QualificationsAmple experience in a senior capacity, in a software engineering or security-related field.Expertise in identifying vulnerabilities in operating systems and/or native (C/C++) applications.The following additional experiences are favorable, but not requirements:Public track record of relevant security research, especially around vulnerability discoveryExperience exploiting bugs and bypassing security mitigations in operating systemsFamiliarity with Microsoft Windows architectureMicrosoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.ResponsibilitiesParticipate in security reviews to identify and mitigate risk in Microsoft products, including design reviews, code reviews, and fuzzingBe the security contact for teams building new innovative products and technologies in the next version of Windows, Azure, and devicesIdentify security vulnerabilities in a wide variety of key OS features such as network protocols, security features, and Microsoft devicesLeverage a broad and current understanding of security to devise new protectionsInteract with the external security community and security researchersCollaborate with product teams to improve security, and articulate the business value of security investments#LI-DNI

;