AI Penetration Tester

Redmond, Washington, United States

Microsoft

Every company has a mission. What's ours? To empower every person and every organization to achieve more. We believe technology can and should be a force for good and that meaningful innovation contributes to a brighter world in the future and today.

View company page

The Trust and Integrity Protection (TrIP) team supports the company’s overall security and privacy mission by providing key security services that help protect systems, services, data. 

 

Are you passionate about identifying security vulnerabilities and risks in enterprise-scale systems with specific focus on Artificial Intelligence? Do you want the challenge of conducting penetration tests against some of the world’s most cutting-edge technology implementations? Are you a red teamer and interested in Artificial intelligence (AI) and excited about technology like GPT4? Do you want to find and exploit security vulnerabilities in Microsoft’s largest AI systems impacting millions of users?

 

The TrIP Offensive Cyber Security Team is an interdisciplinary group of  internal penetration testing and offensive security team, tasked with identifying security flaws across the entire Microsoft Customer and Partner Solutions (MCAPS) technology estate.

 

We are looking for an AI Penetration Tester for the TrIP’s Offensive Cybersecurity Team to help make AI security better.  

 

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

Responsibilities

  • As an AI Penetration Tester for the TrIP’s Offensive Cybersecurity Team, you will discover and exploit vulnerabilities end-to-end in order to assess the security of AI systems.
  • Execute Red Team operations on production AI systems using real world adversarial tactics and techniques to identify failures.
  • Develop tools and techniques to scale and accelerate offensive emulation and vulnerability discovery specific for AI systems.
  • Collaborate with teams to influence measurement and mitigations of these vulnerabilities in AI systems.
  • Research new and emerging threats to inform the organization including prompt injection, improve red teaming efficacy and accuracy, and stay relevant.
  • Execute Red Team and Penetration Testing operations on production AI systems using real world adversarial tactics and techniques to identify failures.
  • The candidate who is well-suited for this role will possess solid technical skills, coupled with a passion for identifying security flaws and developing innovative solutions.
  • Develop tools and techniques to scale and accelerate offensive emulation and vulnerability discovery specific for AI systems.
  • Perform research to stay current with penetration testing tools, methodologies, tactics, and mitigations.
  • Develop, operationalize and maintain penetration testing procedures and methodologies.
  • Produce high-quality papers, presentations, as well as recommendations to key stakeholders.
  • Research new and emerging threats to inform the organization, improve red teaming efficacy and accuracy, and stay relevant.
  • Team up with other Offensive Security personnel at Microsoft to leverage the latest trends, and identify good opportunities for attack.
  • Discovery of Problems/Identifying Vulnerabilities in Generative AI and AI systems.
  • Embody our culture and values.

Qualifications

Required Qualification:

 

  • Bachelor's Degree in Computer Science or related technical field AND 4+ years technical engineering experience with coding in languages including, but not limited to, C, C++, C#, Java, JavaScript, or Python o OR equivalent experience.
  • 4+ years experience in identifying security vulnerabilities, software development lifecycle, large-scale computing, modeling, cyber security, and anomaly detection.
  • 4+ years of experience of using common penetration testing tools; Kali Linux, Burpsuite, Nmap, Nessus, etc.

Preferred Qualifications:

  • Penetration testing qualifications; GPEN/GXPN, GWAPT, OSCP/OSCE, CRT/CCT/CCSAS.
  • Microsoft Azure Certifications; AZ-900, AZ-500.
  • Effective written and verbal communication skills.
  • Proficient technical writing and presentation skills.
  • Proficient in developing novel tooling and techniques, as well as utilizing existing methodologies, a Red Teamer should consistently explore possibilities and persistently push the boundaries.
     

Software Engineering IC4 - The typical base pay range for this role across the U.S. is USD $112,000 - $218,400 per year. There is a different range applicable to specific work locations, within the San Francisco Bay area and New York City metropolitan area, and the base pay range for this role in those locations is USD $145,800 - $238,600 per year.    Certain roles may be eligible for benefits and other compensation. Find additional benefits and pay information here: https://careers.microsoft.com/us/en/us-corporate-pay

 

Microsoft will accept applications for the role until May 23, 2024.

 

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.  We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. If you need assistance and/or a reasonable accommodation due to a disability during the application or the recruiting process, please send a request via the Accommodation request form.

 

Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.

 

#EOjobs

  

Apply now Apply later
  • Share this job via
  • or

Tags: Artificial Intelligence Azure Burp Suite C Computer Science Exploit Generative AI GPEN GWAPT GXPN Java JavaScript Kali Linux Nessus Nmap Offensive security OSCE OSCP Pentesting Privacy Python Red team SDLC Vulnerabilities

Perks/benefits: Medical leave Startup environment

Region: North America
Country: United States
Job stats:  21  1  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.