Enable America Jobs

Enable America Logo

Job Information

Microsoft Corporation Principal Penetration Testing Engineer in Multiple Locations, United States

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Are you passionate about uncovering hidden vulnerabilities in complex systems and exploring new techniques for ethical hacking? Do you thrive on discovering post-exploitation methods for lateral movement across networks? Are you fascinated with staying current on computing threats? If so, the Regulated Industries Pentest Team at Microsoft is looking for you.

We are looking for a Principal Penetration Testing Engineer, who will be at the forefront of securing Microsoft products and services. Our team conducts manual assessments of products, services, and software within regulated industries, ensuring the highest levels of security. You'll play a pivotal role in streamlining workflows, enhancing team processes for greater efficiency and scalability, and providing innovative solutions to complex problems.

Join us in this exciting opportunity to collaborate with some of the brightest minds in the industry and help shape the future of cybersecurity at Microsoft. Your intelligence, creativity, and dedication will be key to elevating our organization's security standards.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

Responsibilities

  • Plan, research, and execute testing of computer systems and applications to simulate real world attacks on Microsoft’s services and infrastructure.

  • Assess existing security capabilities to detect and respond to emerging threats.

  • Outline and document risk impacts in executive summary reports and communications to relevant stakeholders.

  • Perform research to stay current with penetration testing tools, methodologies, tactics, and mitigations.

  • Participate as an infrastructure/operation specialist in overt penetration testing engagements, where we emulate real-world adversaries, During Purple Team engagements

  • Develop and maintain penetration testing procedures and methodologies.

  • Conduct research to remain updated with the latest in application security, both offensive and defensive techniques. Use these findings to educate and raise awareness within the Microsoft Security Community.

Qualifications

Required Qualifications:

  • 7+ years experience in identifying security vulnerabilities, software development lifecycle, cyber security, and anomaly detection.

  • 7+ years of experience on penetration testing/red-teaming, cloud, services and network security and understanding of security attacks against server/services/network infrastructure.

  • Experience using penetration testing tools, including any of the following: Nessus, NMAP,, Metasploit, Cobalt Strike, Burp Suite Pro, etc.

  • Required coding skills, including any of the following languages: C#, Python, C++, Go, PowerShell, ASP.NET, JavaScript.

Other Requirements :

  • Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements nclude, but are not limited to, the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check and credit history analysis upon hire/transfer and every year thereafter.

Preferred Qualifications:

  • Bachelor of science or master’s degree in computer science, software engineering, information security or equivalent work experience.

  • GPEN (GIAC (Global Information Assurance Certification) Penetration Tester), GWAPT (GIAC Web Application Penetration Tester), GXPN (GIAC exploit researcher and advance penetration tester), OSCP (Offensive Security Certified Professional), OSCE (Offensive Security Certified Expert), or similar certifications

  • Proven ability to quickly learn about new attack vectors and creativity to identify new threats.

  • Effective collaboration skills and ability to deal with ambiguity.

  • Experience with Advanced Persistent Threat (APT) emulation, purple teaming, and/or working with threat intelligence

  • Experience exploiting bugs and bypassing security mitigations in operating systems

Penetration Testing IC5 - The typical base pay range for this role across the U.S. is USD $137,600 - $267,000 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $180,400 - $294,000 per year.

Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

  • Microsoft will accept applications for the role until September 30, 2024.

#MSFTSecurity #penetrationtesting #SHPE24MSFT

Microsoft is an equal opportunity employer. Consistent with applicable law, all qualified applicants will receive consideration for employment without regard to age, ancestry, citizenship, color, family or medical care leave, gender identity or expression, genetic information, immigration status, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran or military status, race, ethnicity, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable local laws, regulations and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application process, read more about requesting accommodations (https://careers.microsoft.com/v2/global/en/accessibility.html) .

DirectEmployers