Security Research Internship Opportunities

Redmond, Washington, United States

Microsoft

Entdecken Sie Microsoft-Produkte und -Dienste für Ihr Zuhause oder Ihr Unternehmen. Microsoft 365, Copilot, Teams, Xbox, Windows, Azure, Surface und mehr kaufen

View all jobs at Microsoft

Apply now Apply later

Come build community, explore your passions and do your best work at Microsoft with thousands of University interns from every corner of the world. This opportunity will allow you to bring your aspirations, talent, potential—and excitement for the journey ahead.  

 

As a Security Research Intern, under supervision you will design and conduct security research including malware analysis, threat and vulnerability analysis, adversary tracking, threat intelligence, detection and remediation development and other technology application focuses related to the understanding of the threat landscape with intent to disrupt adversaries or provide protection via defensive products and services. You will help generate solutions including first party mitigation and working closely with customers and partners and support operational security and security incidents as well as security reviews and reporting.

 

We are building a cutting-edge Cloud solution that gives customers visibility and control without impeding agility and helps them stay ahead of cyber threats as they evolve. You will join the group that is responsible for advanced threat detection capabilities, leveraging machine learning and behavioral profiling to detect emerging threats and advanced attacks by engineering a hyper-scale service to defend millions of hosts.

 

At Microsoft, Interns work on real-world projects in collaboration with teams across the world, while having fun along the way. You’ll be empowered to build community, explore your passions and achieve your goals. This is your chance to bring your solutions and ideas to life while working on cutting-edge technology.

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

  • Begin to analyze threat trends and anomalies to determine operational impact. Determine vectors that introduce threat and potential mitigation strategies. Learn about systemic security issues and how to address them.
  • Process threat reporting from internal and external sources. Provide discrete threat data based on intelligence requirements or customer requests.
  • Identify security defects or vulnerabilities and deficiencies in security guidance.
  • Contribute code to technical implementation and automation of solutions to address security issues, such as signature detection, malware, threat analysis, or reverse engineering. Use results from research and experimentation to support architecture or product direction.
  • Identify areas of dependency and overlap with other teams or team members. Provide constructive input so the work is integrated and timely. Communicate the status of deliverables and dependencies to meet schedule.
  • Engage in measures to protect tools, techniques, information, and results of security practices. Respond to incidents for systems or products as needed. Use results of pen testing to improve products and services.

Qualifications

Required Qualifications (RQs)

  • Currently pursuing a Bachelor's Degree in Statistics, Mathematics, Computer Science or related field
  • Must have at least one additional quarter/semester of school remaining following the completion of the internship

Preferred Qualifications (PQs)

  • Currently pursuing a Master's Degree in Statistics, Mathematics, Computer Science or related field

The base pay range for this internship is USD $5,460 - $10,680 per month. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $7,040 - $11,640 per month.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-intern-pay

Microsoft accepts applications and processes offers for these roles on an ongoing basis throughout the academic calendar (September - April)

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.  We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  23  11  0
Category: Research Jobs

Tags: Automation Cloud Computer Science Machine Learning Malware Mathematics Pentesting Reverse engineering Threat detection Threat intelligence Vulnerabilities

Perks/benefits: Career development Medical leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.