Tuesday, November 15, 2011

Microsoft Security Researcher, Redmond WA

We are looking for sharp, self-driven individuals to conduct research on vulnerabilities and exploits. In this position you will be conducting directed internal research projects aimed at utilizing state-of-the-art static and dynamic analysis techniques to automate the process of identifying vulnerabilities in binaries and developing signatures without access to source or debug information. Candidates should have fluency with writing regular expressions, coding skills in at least one language (e.g. C/C++) with the ability to rapidly learn to read others, ability to reverse engineer binaries and craft sample exploit code (emphasis on finding and exploiting vulnerabilities on a variety of platforms).

Link