Senior Security Researcher

1 month ago


Cheltenham, United Kingdom Microsoft Full time

Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into products and services to better protect billions of customers? Do you want to be part of an inclusive & collaborative team that invests in the growth and success of one another? The Microsoft Security Response Center (MSRC) is responsible for detecting, protecting, and responding to threats that affect Microsoft’s products and services. We are looking for a motivated Security Researcher to join our team.

As part of the MSRC, our team (Vulnerability & Mitigations Team) is responsible for analyzing vulnerabilities found in Microsoft’s products and services to determine their root cause, severity, and security impact. This analysis plays a critical role in shaping the security updates that are deployed to customers. The knowledge that we gain from analyzing vulnerabilities also informs the offensive and defensive security research performed by our team. As part of this research, our team works collaboratively with many teams across Microsoft to investigate, develop, and deploy security features that help discover and mitigate the biggest threats to customers.

Our team is passionate about a range of topics including vulnerability discovery & automation, safer programming languages, exploit and vulnerability mitigations, software sandboxes, penetration testing & red teaming, exploit development, operating systems security (Windows and Linux), virtualization security, cloud services security, and hardware vulnerabilities and mitigations.

This is a unique opportunity to have a positive impact on improving safety for customers around the world and to work on challenging real-world security problems as part of a supportive and collaborative team.

**Responsibilities**:
As a member of the MSRC team, you will play a vital role in enhancing the security of Microsoft products and services. You will have the responsilbity to:

- Analyze critical security vulnerabilities reported by security researchers from around the world and provide guidance on remediation.
- Develop tools and techniques to discover and exploit vulnerabilities in Microsoft products and services.
- Conduct penetration testing on Microsoft products, services, and cloud infrastructure to identify and report security issues.
- Innovate in security mitigations and hardening to make Microsoft products and services more resilient to attacks.

Gain insights from incoming bug trends to inform security research for the team, as well as influence the broader Microsoft security strategy.

**Qualifications**:
We are looking for a security researcher who is passionate about security research in Windows/Linux platforms. You should have the following qualifications:

- Extensive experience in security research on Windows/Linux systems, with in-depth knowledge of one or both.
- Strong grasp of security vulnerabilities, how they can be exploited, and how they can be prevented.
- Proficiency in developing tools and automation to identify or verify security issues.
- Ability to communicate and advise on security design and implementation for complex security challenges.
- Familiarity with publicly available security test tools.

Additionally, we would prefer if you have:

- A public record of vulnerability research and discovery
- An understanding of security issues that may arise in managed and native server code components and their implications

An ability to read and understand C and/or C++ code.

**Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings: Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.


  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom Microsoft Full time

    Overview Do you enjoy the challenge of discovering and analyzing vulnerabilities in software and services to understand how they work and how an attacker might exploit them? Are you excited by the idea of analyzing real-world exploits and researching new attack techniques? Are you passionate about driving meaningful security improvements into...

  • Security Researcher

    2 weeks ago


    Cheltenham, United Kingdom NCC Group Full time

    Role: Security Researcher Location: Cheltenham office Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a...


  • Cheltenham, United Kingdom Microsoft Full time

    Overview The Microsoft Threat Intelligence Center (MSTIC) have unique optics into end-to-end attacks and how different stages manifest across our telemetry: we join the dots and show the art of the possible. The Threat Intelligence Product Research team research and develop new detection capability through novel correlation and analysis ideas, embed...

  • Security Researcher

    4 weeks ago


    Cheltenham, United Kingdom Microsoft Full time

    The Microsoft Security Response Center team (MSRC) is looking for security researchers to join us in protecting Artificial Intelligence and Machine Learning (AI/ML) systems from threats to security and privacy. MSRC is part of the defender community and on the front line of security response evolution. Our mission is to protect employees, customers,...

  • Security Researcher

    4 days ago


    Cheltenham, United Kingdom NCC Group Full time

    The Opportunity : Our Technical Security Assurance team in the UK is growing - we are looking for people of all grades (junior through to principal) with reverse engineering and/or vulnerability research experience to join us. You will become a member of the team working alongside colleagues with experience of the subject areas and clients. The work...

  • Security Researcher

    1 month ago


    Cheltenham, United Kingdom CareerBliss Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...

  • Security Researcher

    12 hours ago


    Cheltenham, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) ClearanceUp to £85k DoE plus 15% clearance bonusFull time on site in CheltenhamSkills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, CryptographyWho are we?We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of...


  • Cheltenham, Gloucestershire, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers - Required to obtain SC Clearance Apply (by clicking the relevant button) after checking through all the related job information below. Exceptional Employer! Market Leading Salaries + Outstanding Benefits Package Cheltenham Based (Free Parking Onsite) LM Recruitment have partnered with a world class Security Research business...


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation...


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend of pragmatism, logical reasoning, creativity, and motivation...


  • Cheltenham, South West, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers - Required to obtain SC ClearanceApply (by clicking the relevant button) after checking through all the related job information below.Exceptional Employer!Market Leading Salaries + Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire...


  • Cheltenham, South West, United Kingdom LM RECRUITMENT SOLUTIONS LTD Full time

    Cyber Security Researchers - Required to obtain SC ClearanceYou could be just the right applicant for this job Read all associated information and make sure to apply.Exceptional Employer!£50-90k Circa DOE + Outstanding Benefits PackageCheltenham Based (Free Parking Onsite)LM Recruitment have partnered with a world class Security Research business to hire...


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend...

  • Security Researcher

    3 days ago


    Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Must have active enhanced DV (West) Clearance Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography Who are we? We are seeking a dynamic and resourceful individual to join our team as a Security Researcher. The ideal candidate will possess a unique blend...


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography We are seeking a dynamic and resourceful individual to join our team as a Security Researcher.


  • Cheltenham, Gloucestershire, United Kingdom Searchability NS&D Ltd Full time

    Up to £85k DoE plus 15% clearance bonus Full time on site in Cheltenham Skills required in problem solving, IDA Pro, Wireshark, Kali, C/C++, Cryptography We are seeking a dynamic and resourceful individual to join our team as a Security Researcher.


  • Cheltenham, United Kingdom Sanderson Recruitment Plc Full time

    **Vulnerability Researcher** **£40,000 £70,000** - Dependant on experience (Training and progression) **Remote working with occasional travel** I'm currently working with a specialised consultancy who are looking for a Vulnerability Researcher to join their innovative team of developers and researchers to deliver high-end security research and bespoke...


  • Cheltenham, United Kingdom Jobleads-UK Full time

    Lecturer/Senior Lecturer in Cyber Security Summary Location: Location: PARK CAMPUS Job Type: Closing Date: Closing Date: 05/23/2024 Date Posted: Date Posted: 05/13/2024 Reference: Reference: A1489 Description Lecturer in Cyber Security School of Business, Computing & Social Sciences 1.0FTE, 37 hours per week About the school ...


  • Cheltenham, United Kingdom University of Gloucestershire Full time

    Lecturer/Senior Lecturer in Cyber Security Summary Location: Location: PARK CAMPUS Job Type: Closing Date: Closing Date: 05/23/2024 Date Posted: Date Posted: 05/13/2024 Reference: Reference: A1489 Description Lecturer in Cyber Security School of Business, Computing & Social Sciences 1.0FTE, 37 hours per week About the school ...


  • Cheltenham, United Kingdom University of Gloucestershire Full time

    Lecturer/Senior Lecturer in Cyber Security Summary Location: Location: PARK CAMPUS Job Type: Closing Date: Closing Date: 05/23/2024 Date Posted: Date Posted: 05/13/2024 Reference: Reference: A1489 Description Lecturer in Cyber Security School of Business, Computing & Social Sciences 1.0FTE, 37 hours per week About the school ...