Penetration Tester

Redmond, Washington, United States

Applications have closed

Microsoft

Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today.

View company page

Are you looking for a challenge that puts you at the center of the Microsoft Edge + Platform Security Fundamentals (EPSF) strategy? Are you passionate about solving the security challenges of critical online services? Are you passionate about Offensive Security?

 

Microsoft's EPSF (Edge + Platform Security Fundamentals) is responsible for some of Microsoft's largest and most influential online services, including Xbox LIVE, Microsoft Game Studios, and more. The EPSF Services Pentest (SERPENT) team needs a Penetration Tester to increase our business partners' security posture.

 

EPSF Security has a world-class penetration testing team that helps ensure a secure experience for millions of users worldwide. We primarily focus on offensive security and application security and work closely with our defense teams to continually improve our operational awareness. We are looking for a Penetration Tester to join our team. 

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

  • Component Penetration Testing: Use various techniques (dynamic testing, source code review etc.) to find vulnerabilities in critical components that EPSF services rely on and parlay research into actual exploits. Validate software quality following our development standards.
  • Application Security Automation: Participate in developing static and runtime analysis capabilities to find software security bugs in code quickly and with high confidence. Push the cutting edge when it comes to automated analysis of managed code and modern web services.
  • Research, Training, and Tool Development: Perform research to stay current with bleeding edge of application security, offensive, and defensive tools, and tactics. Leverage the output of this research for training and awareness across EPSF Security and innovation development efforts.
  • Embody our culture and values.

Qualifications

Required Qualifications

  • 5+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection.
  • 5+ years of experience testing web apps and web APIs, identifying, and remediating OWASP top 10 security flaws, and understanding large complex systems quickly.

 

Other Requirements

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:
    • This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

 

Preferred Qualifications

  • 6+ years experience in identifying security vulnerabilities, software development
    lifecycle, large-scale computing, modeling, cyber security, and anomaly detection
    • OR Master's Degree in Statistics, Mathematics, Computer Science or
      related field.
  • Bachelor of science or master’s degree in computer science, software engineering, information security or equivalent work experience.
  • Effective coding skills, including C#/ASP.NET.
  • Experience in penetration testing and/or static code analysis.
  • Background in customizing static, dynamic, and runtime analysis tools.
  • Effective verbal and written communication skills.
  • Solid teamwork and cross-group collaboration skills.
  • Ability to deal with ambiguity.
  • Experience in technical disciplines outside security space, including general software development, networking, database management, and full-stack development, is a plus.
  • Demonstrated coding skills in one or more popular languages and platforms such as: C#, Java, Python, and others.
  • CISSP, OSCP, GCIA, or SANS certifications is a plus.

 

 

Penetration Testing IC4 - The typical base pay range for this role across the U.S. is USD $117,200 - $229,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $153,600 - $250,200 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications for the role until June 19, 2024.

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.  We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

 

#EPSF

Job stats:  3  1  0
Category: PenTesting Jobs

Tags: APIs Application security ASP.NET Automation C CISSP Cloud Code analysis Computer Science Exploits Full stack GCIA Java Mathematics Offensive security OSCP OWASP Pentesting Python SANS SDLC Strategy Vulnerabilities

Perks/benefits: Medical leave

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.