Jobs
>
Cheltenham

    Security Researcher - Cheltenham, United Kingdom - Microsoft

    Default job background
    Full time
    Description

    Overview

    Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them?

    Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into products and services to better protect billions of customers?

    Do you want to be part of an inclusive & collaborative team that invests in the growth and success of one another? The Microsoft Security Response Center (MSRC) is responsible for detecting, protecting, and responding to threats that affect Microsoft's products and services. We are looking for a motivated Security Researcher to join our team.

    As part of the MSRC, our team (Vulnerability & Mitigations Team) is responsible for analyzing vulnerabilities found in Microsoft's products and services to determine their root cause, severity, and security impact. This analysis plays a critical role in shaping the security updates that are deployed to customers.

    The knowledge that we gain from analyzing vulnerabilities also informs the offensive and defensive security research performed by our team. As part of this research, our team works collaboratively with many teams across Microsoft to investigate, develop, and deploy security features that help discover and mitigate the biggest threats to customers.

    Our team is passionate about a range of topics including vulnerability discovery & automation, safer programming languages, exploit and vulnerability mitigations, software sandboxes, penetration testing & red teaming, exploit development, operating systems security (Windows and Linux), virtualization security, cloud services security, and hardware vulnerabilities and mitigations.

    This is a unique opportunity to have a positive impact on improving safety for customers around the world and to work on challenging real-world security problems as part of a supportive and collaborative team.

    Qualifications

    We are looking for a security researcher who is passionate about security research in Windows/Linux platforms. You should have the following qualifications


    • At least 5 years of experience in security research on Windows/Linux systems, with in-depth knowledge of one or both.


    • Strong grasp of security vulnerabilities, how they can be exploited, and how they can be prevented.


    • Proficiency in developing tools and automation to identify or verify security issues.

    • Ability to communicate and advise on security design and implementation for complex security challenges.


    • Familiarity with publicly available security test tools.

    Additionally, we would prefer if you have:


    • A public record of vulnerability research and discovery


    • An understanding of security issues that may arise in managed and native server code components and their implications


    • An ability to read and understand C and/or C++ code.

    Responsibilities

    As a member of the MSRC team, you will play a vital role in enhancing the security of Microsoft products and services. Your responsibilities will include:


    • Analyzing critical security vulnerabilities reported by security researchers from around the world and provide guidance on remediation.


    • Developing tools and techniques to discover and exploit vulnerabilities in Microsoft products and services.


    • Conducting penetration testing on Microsoft products, services, and cloud infrastructure to identify and report security issues.


    • Innovation in security mitigations and hardening to make Microsoft products and services more resilient to attacks.


    • Gaining insights from incoming bug trends to inform security research for the team, as well as influence the broader Microsoft security strategy.

    Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect

  • NCC Group

    Security Researcher

    1 week ago


    NCC Group Cheltenham, United Kingdom

    Role: Security Researcher · Location: Cheltenham office · Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. · We are on a mission to make society a safer and more secure place. Our people are the ones who make that p ...

  • Searchability NS&D Ltd

    Security Researcher

    2 weeks ago


    Searchability NS&D Ltd Cheltenham, United Kingdom Full time

    Must have active enhanced DV (West) Clearance · Up to £85k DoE plus 15% clearance bonus · Full time on site in Cheltenham · Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography · Who are we? · We are seeking a dynamic and resourceful individual to joi ...


  • Microsoft Cheltenham, United Kingdom

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy. · MSRC is part of the defender community and on the front line of sec ...


  • Microsoft Cheltenham, United Kingdom

    Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passion ...


  • Microsoft Cheltenham, United Kingdom

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. · We want to reshape security and empower every user, customer, ...


  • Microsoft Cheltenham, United Kingdom

    The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection ...


  • LM RECRUITMENT SOLUTIONS LTD Cheltenham, United Kingdom Full time

    Cyber Security Researchers - Required to obtain SC Clearance · Exceptional Employer · £50-90k Circa DOE + Outstanding Benefits Package · Cheltenham Based (Free Parking Onsite) · LM Recruitment have partnered with a world class Security Research business to hire all levels of Cybe ...

  • CareerBliss

    Security Researcher

    1 week ago


    CareerBliss Cheltenham, United Kingdom

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a ...


  • Raytheon Intelligence & Space Gloucester, United Kingdom

    **Date Posted**: · **Country**: · United Kingdom · **Location**: · Gloucester, 18b Ley Court, Barnwood Industrial Estate, Barnwood, Gloucester, Gloucestershire, GL4 3RT · **Position Role Type**: · Unspecified · - Filesystem forensics · - Network packet analysis · - Application te ...


  • Raytheon Intelligence & Space Gloucester, United Kingdom

    **Date Posted**: · :00 · **Country**: · United Kingdom · **Location**: · GBR29: Gloucester, 18b Ley Court, Barnwood Industrial Estate, Barnwood, Gloucester, GLOUCS, GL4 3RT, United Kingdom · **Position Role Type**: · Unspecified · - Filesystem forensics · - Network packet analysi ...


  • myGwork Cheltenham, United Kingdom Full time

    This inclusive employer is a member of myGwork – the largest global platform for the LGBTQ+ business community. · Overview · The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we j ...


  • Microsoft Cheltenham, United Kingdom Full time

    Overview · The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop ne ...


  • Microsoft Cheltenham, United Kingdom Full time

    Overview · Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. · We want to reshape security and empower every user ...


  • LM RECRUITMENT SOLUTIONS LTD Cheltenham, United Kingdom Full time

    Vulnerability Researchers - Required to obtain DV Clearance Exceptional Employer£50-90k Circa DOE + Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire all levels of Vulnerability Re ...

  • Yolk Recruitment

    Penetration Tester

    3 weeks ago


    Yolk Recruitment Cheltenham, United Kingdom

    **Penetration Tester - up to £750 a day inside ir months (extension highly likely) - Gloucestershire - one stage interview - fully onsite working - Sector: Aerospace & Defence** · Yolk Recruitment are recruiting for a penetration tester too work with a global leader at the forefr ...


  • First Military Recruitment Cheltenham, United Kingdom

    **DC485 - Researcher [Recruitment]** · **Location - Cheltenham or London** · **Salary - £22,000 to £30,000 DOE + Bonus** · **Overview**: · First Military Recruitment is working in partnership with our client to recruit a Researcher to join the team at either their Cheltenham or L ...

  • BT

    Research Professional

    2 weeks ago


    BT Cheltenham, United Kingdom

    Research Professional · **Job Req ID**:21236**Posting Date**:10 Aug 2023**Function**:Cyber Security**Location**:Cheltenham, Cheltenham, United Kingdom**Salary**:Competitive plus excellent benefits**Locations: Cheltenham** · **Working model - 5 days onsite** · - Security isn't alw ...


  • CV Screen Ltd Cheltenham, United Kingdom

    A talented IT professional with DV Clearance is required for a market leading company based near Gloucester. This position will involve systems administration and assist with the creation of new software to drive company infrastructure. The successful candidate will work with a t ...


  • University of Gloucestershire Cheltenham, United Kingdom

    **Senior Lecturer in Architecture (including the role of Academic Course Leader)** · **37 hours per week - 1.0 FTE (job share option available)** · **Francis Close Hall Campus, Cheltenham. Some remote working flexibility in agreement with your line manager.** · **About the School ...

  • Sanderson Recruitment Plc

    Data Science Lead

    3 weeks ago


    Sanderson Recruitment Plc Gloucestershire, United Kingdom

    Are you a forward-thinking, innovative and front-footed Data Scientist, seeking to take a step up into a leading R&D organisation. Our client, delivering advanced research for high profile customers into Secure Government, are seeking Senior level Data Scientists to join the team ...