Microsoft

Senior Software Security Engineer

Redmond, WA US
USD 117k - 250k
Azure C++
Search for More Jobs Talk to a recruiter now 💪
Description

The Microsoft Offensive Research & Security Engineering (MORSE) team is looking for a learn-it-all Senior Software Security Engineer that will help secure Microsoft products and devices. 

 

The MORSE team is responsible for securing the Windows client and server operating systems, used by billions of customers every day in businesses and across Azure. This team performs security design reviews, code reviews, and penetration testing on key features of Windows and Azure to make sure they meet the highest possible security standards.  

 

In this role, you will help engineering teams secure the operating systems built at Microsoft. The candidate will have hands-on experience with native code (C/C++), penetration testing (code audit, writing fuzzers, finding creative ways to break assumptions), a clear understanding of OS (Operating System) security fundamentals, solid computer science skills, and a passion for keeping Microsoft customers safe. 

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. 

Required/Minimum Qualifications

  • 5+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection.
  • 3+ years identifying vulnerabilities in operating systems and/or native (C/C++) applications. 

Other Requirements: 

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:

  • Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Preferred Qualifications 

  • Public track record of relevant security research, especially around vulnerability discovery 
  • Experience exploiting bugs and bypassing security mitigations in operating systems 
  • Familiarity with Microsoft Windows architecture 

 

Penetration Testing IC4 - The typical base pay range for this role across the U.S. is USD $117,200 - $229,200 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $153,600 - $250,200 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

Microsoft will accept applications for the role until July 9, 2024. 

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.  We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

  • Participate in security reviews to identify and mitigate risk in Microsoft products, including design reviews, code reviews, and fuzzing 
  • Be the security contact for teams building new innovative products and technologies in the next version of Windows, Azure, and devices 
  • Identify security vulnerabilities in a wide variety of key OS features such as network protocols, security features, and Microsoft devices 
  • Leverage a broad and current understanding of security to devise new protections 
  • Interact with the external security community and security researchers 
  • Collaborate with product teams to improve security, and articulate the business value of security investments 

Other

Microsoft
Microsoft
Data Management Developer Tools DevOps Enterprise Software Operating Systems

0 applies

7 views

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 307 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

Cancel anytime / Money-back guarantee

Wall of love from fellow engineers