Penetration Testing

Vancouver, British Columbia, Canada

Microsoft

Entdecken Sie Microsoft-Produkte und -Dienste für Ihr Zuhause oder Ihr Unternehmen. Microsoft 365, Copilot, Teams, Xbox, Windows, Azure, Surface und mehr kaufen

View all jobs at Microsoft

Apply now Apply later

The Microsoft Offensive Research & Security Engineering (MORSE) team is looking for a learn-it-all Penetration Testing that will help secure Microsoft products and devices.  

 

The MORSE Cloud team is responsible for securing the next-gen Cloud compute platforms and virtualization technologies, used by more than a billion customers every day in businesses and across Azure. This team performs security design reviews, code reviews, and vulnerability research on key features of the Azure platform and virtualization stack to make sure they meet the highest possible security standards.  

 

In this role, you will help engineering teams secure the operating systems built at Microsoft. The ideal candidate will have hands-on experience with native code (C/C++), penetration testing (code audit, writing fuzzers, finding creative ways to break assumptions), a clear understanding of OS security fundamentals, solid computer science skills, and a passion for keeping Microsoft customers safe.

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.  

Responsibilities

 

  • Participate in security reviews to identify and mitigate risk in Microsoft products, including design reviews, code reviews, and fuzzing. 
  • Be the security contact for teams building new innovative products and technologies in the next version of the Azure platform and virtualization technologies. 
  • Identify security vulnerabilities in a wide variety of key OS features and virtualization technologies. 
  • Leverage a broad and current understanding of security to devise new protections. 
  • Interact with the external security community and security researchers. 
  • Collaborate with product teams to improve security, and articulate the business value of security investments. 

Embody our Culture and Values 

Qualifications

Required Qualifications 

  • 3+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection.
  • 1+ years identifying vulnerabilities in operating systems and/or native (C/C++) applications. 

 

Other Requirments:

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role.
    • This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

 

Preferred Qualifications

  • Public track record of relevant security research, especially around vulnerability discovery 
  • Experience exploiting bugs and bypassing security mitigations in operating systems 
  • Familiarity with Microsoft Windows architecture 

 

 

Penetration Testing IC3 - The typical base pay range for this role across Canada is CAD $83,600 - CAD $159,600 per year.

 

 

Find additional pay information here:
https://careers.microsoft.com/v2/global/en/canada-pay-information.html


Microsoft will accept applications and processes offers for these roles on an ongoing basis.

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  15  2  0
Category: PenTesting Jobs

Tags: Azure C Cloud Computer Science Pentesting SDLC Vulnerabilities Windows

Perks/benefits: Medical leave

Region: North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.