Security Researcher-Intern Opportunities

Microsoft
Apply Now

Job Description

With our world being more connected than ever and the rise in cyber threats, Microsoft has placed itself as one of the top security providers in the world. Realizing the opportunities talents in Israel can offer, a great portion of Microsoft’s security business is being run from the Israeli Development Center (or ILDC) with offices in Herzliya, Haifa, Tel-Aviv and Nazareth.

The teams in Israel are building products to protect cloud environments and on-premise networks, connected devices (IoT) and endpoints. Security administrators can control and manage their data and networks, quickly detect threats and respond using powerful tools for investigation and analytics.

Are you an excellent teammate, looking to work in a live, dynamic environment, where you can contribute, learn and influence? Are you passionate about developing state-of-the-art engineering systems? Then your place is with us!

***Our interns work part time, all year round***

Responsibilities

We are building a cutting edge Cloud solution that gives customers visibility and control without impeding agility and helps them stay ahead of cyber threats as they evolve. You will join the group that is responsible for advanced threat detection capabilities, leveraging machine learning and behavioral profiling to detect emerging threats and advanced attacks by engineering a hyper-scale service to defend millions of hosts.

We are seeking for top-notch individuals who are passionate about security and Cloud technologies. If you are obsessed about solving complex problems, interested in fighting cybercrime and developing state of the art security products - come join us and protect millions of users all around the globe!

What will you be doing:

  • Analyze Azure interfaces and hunting for malicious threat actors.
  • Research and built PoC for detecting new emerging attacks.
  • Analyze network data and host-based events to detect compromises.
  • Implement new detections/analytics into the product.

Qualifications

  • Currently pursuing bachelor's, master's, or PhD degree in engineering, computer science or related field with at least 3 semesters remaining to graduation
  • Strong understanding of attackers’ mindset and ability to apply defensive tactics to protect against them.
  • Hands-on experience in software development ( C, C++, C#, Python )- Advantage
  • Previous experience with Azure, AWS or other cloud environments experience – Advantage.
  • Red/Blue Team experience – Advantage.
  • DBs and NoSQL experience – Advantage.

Microsoft is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.

Company Info.

Microsoft

Microsoft Corporation is an American multinational technology company with headquarters in Redmond, Washington. It develops, manufactures, licenses, supports, and sells computer software, consumer electronics, personal computers, and related services. It is one of the Big Five American information technology companies, alongside Google, Amazon, Apple, and Meta.

  • Industry
    Information Technology,Computer software,Consumer electronics
  • No. of Employees
    223,000
  • Location
    Redmond, WA, USA
  • Website
  • Jobs Posted

Get Similar Jobs In Your Inbox

Microsoft is currently hiring Research Internship Jobs in Herzliya, Israel with average base salary of ₪110,000 - ₪170,000 / Year.

Similar Jobs View More