About The Position

Be the security contact for teams building new innovative products and technologies in the next version of Windows and Azure Leverage a broad and current understanding of security to devise new protections Interact with the external security community and security researchers Collaborate with product teams to improve security, and articulate the business value of security investments Candidate must be enrolled in a full time bachelor's or masters program in an area relevant for the role during the academic term immediately before their internship. Must have at least one semester or term of school remaining following the completion of the internship.

Requirements

  • Must be enrolled in a full time bachelor's or masters program in an area relevant for the role during the academic term immediately before their internship.
  • Must have at least one semester or term of school remaining following the completion of the internship.
  • Familiarity with reading C/C++
  • Participation in security competitions such as Capture the Flag (CTF)
  • Experience exploiting bugs (e.g., buffer overflows, use-after-free) and bypassing security mitigations in operating systems
  • Hands-on experience creating and running fuzzers (e.g., AFL, libFuzzer)
  • Experience with reverse engineering and binary analysis using tools such as IDA Pro, Binary Ninja, or Ghidra
  • Experience with debuggers or other dynamic analysis tools such as WinDbg, GDB, LLDB, Frida, Pin, angr, etc.
  • Proficiency in code auditing and performing static analysis to identify vulnerabilities

Responsibilities

  • Be the security contact for teams building new innovative products and technologies
  • Devise new protections
  • Interact with the external security community and security researchers
  • Collaborate with product teams to improve security
  • Articulate the business value of security investments
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service