Senior Security Researcher - myGwork
  • N/A, Other, Ireland
  • via What Jobs
-
Job Description

This job is with Microsoft, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.Are you passionate about security and innovation? Do you have a proven background in security threat research or pen testing? Do you want to work on cutting-edge solutions that help protect Microsoft and its customers from cyber threats? If so, we have an exciting opportunity for you!We are looking for a senior security researcher to join our Dublin based Attack Simulation team to help shape the next generation of attack simulation capabilities. You will be part of a global, collaborative team that works closely with security researchers and defenders to create realistic and impactful simulations of adversary tactics, techniques, and procedures (TTPs). You will use your security skills to research, prioritize and develop simulations executing attack scenarios across Microsoft's products and services.Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.Qualifications· Bachelor’s degree in computer science, Computer Information Systems, Math, Engineering or related field, OR equivalent industry experience.· Proven experience in pen testing, security research or adversary emulation spaces.· Experience with scripting languages such as Python. PowerShell, JavaScript or Bash.· Solid experience with cloud based environments and architectures.Preferred Qualifications· Experience with programming languages such as C#, C++, Java, Python.Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.#MSFTSecurityResponsibilitiesAs a Senior Security Researcher on the attack simulation team, you will be responsible for:· Leading research into emerging threats, composing end-to-end kill chains, designing and building simulations to replay complex attack scenarios.· Working with project stakeholders to prioritize the most relevant attack scenarios.· Working with attack engineers and partner teams to design and develop new attack simulations, features and capabilities.Providing technical guidance to team members, growing a diverse range of attack skills across the team.#LI-DNI

;