Principal Security Engineer

Redmond, Washington, United States

Applications have closed

Microsoft

Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today.

View company page

The Microsoft Offensive Research & Security Engineering (MORSE) team is looking for a learn-it-all Principal Security Engineer that will help secure Microsoft products and devices. 

 

The MORSE team is responsible for securing the Windows client and server operating systems, used by billions of customers every day in businesses and across Azure. This team performs security design reviews, code reviews, and penetration testing on key features of Windows and Azure to make sure they meet the highest possible security standards.  

 

In this role, you will help engineering teams secure the operating systems built at Microsoft. The candidate will have hands-on experience with native code (C/C++), penetration testing (code audit, writing fuzzers, finding creative ways to break assumptions), a clear understanding of operating system security fundamentals, solid computer science skills, and a passion for keeping Microsoft customers safe. 

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

 

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

 

Responsibilities

  • Participate in security reviews to identify and mitigate risk in Microsoft products, including design reviews, code reviews, and fuzzing 
  • Be the security contact for teams building new innovative products and technologies in the next version of Windows, Azure, and devices 
  • Identify security vulnerabilities in a wide variety of key operating system features such as network protocols, security features, and Microsoft devices 
  • Leverage a broad and current understanding of security to devise new protections 
  • Interact with the external security community and security researchers 
  • Collaborate with product teams to improve security, and articulate the business value of security investments 
  • Embody our Culture and Values

Qualifications

Required/Minimum Qualifications:  

  • 7+ years experience in identifying security vulnerabilities, software development lifecycle, modeling, cyber security, and/or anomaly detection.
  • 3+ years experience identifying vulnerabilities in operating systems and/or native (C/C++) applications

 

Other Requirements:

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings:

  • Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

 

Preferred/Additional Qualifications: 

  • Public track record of relevant security research, especially around vulnerability discovery 
  • Experience exploiting bugs and bypassing security mitigations in operating systems 
  • Familiarity with Microsoft Windows architecture 

 

Penetration Testing IC5 - The typical base pay range for this role across the U.S. is USD $137,600 - $267,000 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $180,400 - $294,000 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications for the role until May 19, 2024

 

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.  We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Tags: Azure C Cloud Computer Science Pentesting SDLC Vulnerabilities Windows

Perks/benefits: Medical leave

Region: North America
Country: United States
Job stats:  1  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.