Principal Security Software Engineer
Redmond, WA 
Share
Posted 16 days ago
Job Description
OverviewDo you want to find and exploit security vulnerabilities that impact hundreds of millions of users? Join the Microsoft Red Team where you'll join the offensive side of security and emulate real-world attacks against Microsoft. We help ensure Microsoft is ready to face and respond to even the most determined adversaries by exploring new ways to find and prevent security flaws. We are looking for a Principal Security Software Engineer to work alongside other Penetration Testers experienced in identifying and exploiting vulnerabilities in all layers of the services including application, cloud, network, and operational security domains. You will also collaborate across Microsoft with developers and security personnel from multiple teams. By adopting the tactics, techniques, and procedures of potential attackers, you will provide critical insights that empower our security teams to strengthen defenses and protect against the evolving landscape of digital threats. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.
Responsibilities Discover and exploit vulnerabilities end-to-end in order to assess the security of services Execute Red Team operations using real world adversarial tactics and techniques to validate a production service's ability to detect, investigate, and respond Advocate for security change across the company through building partnerships and clearly communicating impact of risks Analyze a wide array of data sources to identify potential security weaknesses and breach points within Microsoft's infrastructure Partner with operational teams to execute targeted attacks on these systems, simulating real-world threat scenarios Develop tools and techniques to scale and accelerate offensive emulation and vulnerability discovery Collaborate with Blue Teams to improve readiness and produce solutions for defenders and customers Analyze simulated adversary tactics and communications, enriching our defensive tactics and threat intelligence Mentor and Guide other offensive personnel as they develop their skills and abilities Successfully operate in uncertain, and novel environments, and identify unknown risk areas OtherEmbody our Culture and Values

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
Open
Email this Job to Yourself or a Friend
Indicates required fields