Microsoft · 1 day ago
Penetration Tester: Internship Opportunity
Microsoft is a leading technology company that empowers individuals and organizations globally. The MORSE team is seeking an intern to participate in security reviews, collaborate with product teams, and identify vulnerabilities in Microsoft products and technologies.
Application Performance ManagementArtificial Intelligence (AI)Business DevelopmentData ManagementDevOpsInformation ServicesInformation TechnologyManagement Information SystemsNetwork SecuritySoftware
Responsibilities
Participate in security reviews to identify and mitigate risk in Microsoft products, including design reviews, code reviews, and fuzzing
Be the security contact for teams building new innovative products and technologies in the next version of Windows and Azure
Identify security vulnerabilities in a wide variety of key OS features such as network protocols, security features, and Microsoft devices
Leverage a broad and current understanding of security to devise new protections
Interact with the external security community and security researchers
Collaborate with product teams to improve security, and articulate the business value of security investments
Qualification
Required
Candidate must be enrolled in a full time bachelor's or masters program in an area relevant for the role during the academic term immediately before their internship
Must have at least one semester or term of school remaining following the completion of the internship
Preferred
Familiarity with reading C/C++
Participation in security competitions such as Capture the Flag (CTF)
Experience exploiting bugs (e.g., buffer overflows, use-after-free) and bypassing security mitigations in operating systems
Hands-on experience creating and running fuzzers (e.g., AFL, libFuzzer)
Experience with reverse engineering and binary analysis using tools such as IDA Pro, Binary Ninja, or Ghidra
Experience with debuggers or other dynamic analysis tools such as WinDbg, GDB, LLDB, Frida, Pin, angr, etc
Proficiency in code auditing and performing static analysis to identify vulnerabilities
Company
Microsoft
Microsoft is a software corporation that develops, manufactures, licenses, supports, and sells a range of software products and services.
H1B Sponsorship
Microsoft has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (9192)
2024 (9343)
2023 (7677)
2022 (11403)
2021 (7210)
2020 (7852)
Funding
Current Stage
Public CompanyTotal Funding
$1MKey Investors
Technology Venture Investors
2022-12-09Post Ipo Equity
1986-03-13IPO
1981-09-01Series Unknown· $1M
Leadership Team
Recent News
MarketScreener
2026-01-06
2026-01-06
Company data provided by crunchbase