We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Senior Software Engineer, Security

Microsoft
United States, Texas, Irving
7000 State Highway 161 (Show on map)
Oct 01, 2024
OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft's mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers' heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world. Do you have a passion for developing red team tools? Are you interested in building intelligent adversary emulation platforms that execute realistic, automated attacks against global online services? The Microsoft Red Team - Engineering develops red team tools for use by human operators. We also build intelligent attack emulation services that automate those same tools for security defenders. We are looking to hire a Senior Software Engineer, Security who is interested in using AI to automate offensive engagements, developing and leveraging their understanding of attacker TTPs, building novel yet robust online services, and learning from some of the most experienced offensive tool developers in the industry. Our engineers come from diverse backgrounds, are passionate about our products, and grounded in our customers' needs. Our team values thoughtful engineering, the ability to develop strong relationships with your peers and partners, and the ability to focus on the outcomes that matter. Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond. In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.
ResponsibilitiesDesign, implement, and support intelligent adversary emulation services Design, implement, and support saleable and reliable web services Contribute to red team tooling for both human operators and adversary emulation services Support partner development teams in contributing to our services Partner with internal defensive security teams to improve their detection, investigation, and response capabilities Build strong relationships with your peers through design and code reviews, and peer mentoring Research the latest attack techniques used by internal red teams and external threat actorsOther:Embody our Culture and Values
Applied = 0

(web-5fdf5b7fb4-96khf)