AMVETS Jobs

Job Information

Microsoft Corporation Senior Software Engineer in Redmond, Washington

Do you have a passion for developing red team tools? Are you looking to grow your existing offensive tooling experience? Do you want to use your ability to think like an attacker to help improve the security of critical, global online services?

The M365 Adversary Emulation team builds red team tools, host-based malware, and cloud attack tooling for offensive security teams Microsoft. We work with red team operators to understand what capabilities they need to succeed in their operations and deliver useful, reliable, and cutting-edge offensive capabilities.

Our engineers come from diverse backgrounds, are passionate and loyal to coworkers and our products, and grounded in our customers’ needs. Our team values a thoughtful engineering mindset, the ability to develop relationships with your peers and partners, and the ability to focus on the outcomes that matter.

We are looking to hire a passionate Senior Software Engineer for the M365 Adversary Emulation team interested in learning from some of the most experienced red team tool developers in the industry.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

In this role, your job is to make sure that our operators have what they need to achieve their goals, and to become a leading expert in malware development. Your responsibilities will include:

  • Ensuring red teams are successful by designing, implementing, and maintaining host-based remote access tools, cloud-focused offensive tools, and host and cloud-based detection bypasses

  • Researching offensive techniques and translating these techniques into impactful, reliable, production-ready tooling for use by red team operators

  • Developing your skills and experience with host-based malware techniques, cloud attack techniques, detection evasion, and malware development principles by learning from your peers and partners across Microsoft

  • Building relationships with offensive security teams across Microsoft to understand and predict their needs and supporting operational red teams in leveraging your tooling successfully

  • Developing talent in offensive security teams across Microsoft through mentorship, office hours, and one-on-one sessions

  • Ensuring defensive security teams at Microsoft understand advanced attack techniques before they're used by attackers against our services and our customers

Other:

  • Embody our Culture (https://www.microsoft.com/en-us/about/corporate-values) and Values (https://careers.microsoft.com/us/en/culture)

Qualifications

Required Qualifications:

  • Bachelor's Degree in Computer Science, or related technical discipline AND 4+ years technical engineering experience with coding in languages including, but not limited to, C, C++, C#, Java, JavaScript, or Python.

  • OR equivalent experience

  • 2+ years of offensive security, penetration testing, and/or red team experience.

Other Requirements:

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings:

  • Microsoft Cloud Background Check: This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

  • This role requires additional background screening which includes screening of credit history.

Software Engineering IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

  • Microsoft will accept applications for the role until April 27th, 2024.

#MSFTSecurity #RedTeam

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers