Senior Security Software Engineer - CTJ - Poly

Microsoft
Elkridge, Maryland, United States
$112K-$218.4K a year
Full-time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity.

Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions.

The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate.

Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day.

In doing so, we create life-changing innovations that impact billions of lives around the world.

Do you want to find and exploit security vulnerabilities that impact hundreds of millions of users? Join the Microsoft Red Team where you'll join the offensive side of security and emulate real-world attacks against Microsoft.

We help ensure Microsoft is ready to face and respond to even the most determined adversaries by exploring new ways to find and prevent security flaws.

We are looking for a Senior Security Software Engineer to work alongside other Penetration Testers experienced in identifying and exploiting vulnerabilities in all layers of the services including application, cloud, network, and operational security domains.

You will also collaborate across Microsoft with developers and security personnel from multiple teams. By adopting the tactics, techniques, and procedures of potential attackers, you will provide critical insights that empower our security teams to strengthen defenses and protect against the evolving landscape of digital threats.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals.

Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Qualifications

Required / Minimum Qualifications :

5+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection.

Other Requirements :

Security Clearance Requirements : Candidates must be able to meet Microsoft, customer and / or government security screening requirements are required for this role.

These requirements include, but are not limited to the following specialized security screenings :

The successful candidate must have an active U.S. Government Top Secret Clearance with access to Sensitive Compartmented Information (SCI) based on a Single Scope Background Investigation (SSBI) with Polygraph.

Ability to meet Microsoft, customer and / or government security screening requirements are required for this role. Failure to maintain or obtain the appropriate U.

S. Government clearance and / or customer screening requirements may result in employment action up to and including termination.

Clearance Verification : This position requires successful verification of the stated security clearance to meet federal government customer requirements.

You will be asked to provide clearance verification information prior to an offer of employment.

  • Microsoft Cloud Background Check : This position will be required to pass the Microsoft Cloud background check upon hire / transfer and every two years thereafter.
  • Citizenship & Citizenship Verification : This position requires verification of U.S. citizenship due to citizenship-based legal restrictions.

Specifically, this position supports United States federal, state, and / or local United States government agency customer and is subject to certain citizenship-based restrictions where required or permitted by applicable law.

To meet this legal requirement, citizenship will be verified via a valid passport, or other approved documents, or verified US government Clearance

Preferred / Additional Qualifications :

6+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detectionOR Master's Degree in Statistics, Mathematics, Computer Science or related field.

Penetration Testing IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here :

Microsoft will accept applications for the role until July 15, 2024

microsoftredteam

Responsibilities

  • Discover and exploit vulnerabilities end-to-end in order to assess the security of services
  • Execute Red Team operations using real world adversarial tactics and techniques to validate a production service's ability to detect, investigate, and respond
  • Advocate for security change across the company through building partnerships and clearly communicating impact of risks
  • Analyze a wide array of data sources to identify potential security weaknesses and breach points within Microsoft’s infrastructure
  • Partner with operational teams to execute targeted attacks on these systems, simulating real-world threat scenarios
  • Develop tools and techniques to scale and accelerate offensive emulation and vulnerability discovery
  • Collaborate with Blue Teams to improve readiness and produce solutions for defenders and customers
  • Analyze simulated adversary tactics and communications, enriching our defensive tactics and threat intelligence
  • Embody ourand.

Benefits / perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect

30+ days ago
Related jobs
Promoted
ManTech
Hanover, Maryland

If you have an interest in using your software development skills to make an impact in the realm of Offensive Cybersecurity, this is the position for you. Our team of elite cyber software engineers works on challenging problems and develops innovative solutions. Reverse Engineering, Capability/Tool ...

Promoted
Nightwing
Annapolis Junction, Maryland

Provides specific input to the software components of system design to include hardware/software trade-offs, software reuse, use of Commercial Off-the-shelf (COTS)/Government Off-the-shelf (GOTS) in place of new development, and requirements analysis and synthesis from system level to individual sof...

Promoted
ManTech
Linthicum Heights, Maryland

The position is part of a team that provides systems engineering in the Hanover/Linthicum location and will be part of a team that provides Cybersecurity Analysis and Cryptographic Engineering technical expertise. The Software Engineer (Tester) is responsible for developing, maintaining, testing, an...

Promoted
Northrop Grumman
Baltimore, Maryland

Basic Qualifications for Principal Mechanical Engineer:*  * Bachelor of Science in Mechanical Engineering or closely related field and 5 years of relevant experience; or, Master of Science in Mechanical Engineering or closely related field and 3 years of relevant experience, or PhD and 0 years, will...

Promoted
Leidos Inc
Laurel, Maryland

If you're a talented Senior Software Engineer with a TS/SCI polygraph clearance, we want to hear from you. The Leidos National Security Sector is looking for someone like you to join our team in the Fort Meade, MD area. Develop solutions in support of Defensive Cybersecurity Operations. Act as the d...

Procession Systems
Columbia, Maryland

As a Senior Software Engineer, you will be responsible for designing, developing, and implementing complex software capabilities for computer-based systems. We are currently seeking a talented and experienced Senior Software Engineer to join our team. If you are a self-motivated, creative, and detai...

Lockheed Martin
Maryland

As a Software Engineer Senior Staff, you will:. Design and code new software or modify existing software to add new features. Select the software development process in coordination with the customer and system engineering. As a cyber security professional at Lockheed Martin, you’ll protect the netw...

Northrop Grumman
Annapolis Junction, Maryland

Provides specific input to the software components of system design to include hardware/software trade-offs, software reuse, use of Commercial Off-the-shelf (COTS)/Government Off-the-shelf (GOTS) in place of new development, and requirements analysis and synthesis from system level to individual sof...

Serco
Columbia, Maryland

Serco) is the Americas division of Serco Group, plc.In North America, Serco’s 9,000+ employees strive to make an impact every day across 100+ sites in the areas of Defense, Citizen Services, and Transportation.We help our clients deliver vital services more efficiently while increasing the satisfact...

EMTAK LLC
Annapolis Junction, Maryland

The Tools Software Engineer shall have the following responsibilities:. ...