CrawlJobs Logo

Security Research Intern

https://www.microsoft.com/ Logo

Microsoft Corporation

Location Icon

Location:
India , Multiple Locations

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

As a Security Research Intern, under supervision you will design and conduct security research including malware analysis, threat and vulnerability analysis, adversary tracking, threat intelligence, detection and remediation development and other technology application focuses related to the understanding of the threat landscape with intent to disrupt adversaries or provide protection via defensive products and services. You will help generate solutions including first party mitigation and working closely with customers and partners and support operational security and security incidents as well as security reviews and reporting.

Job Responsibility:

  • Begin to analyze threat trends and anomalies to determine operational impact
  • Determine vectors that introduce threat and potential mitigation strategies
  • Learn about systemic security issues and how to address them
  • Process threat reporting from internal and external sources
  • Provide discrete threat data based on intelligence requirements or customer requests
  • Identify security defects or vulnerabilities and deficiencies in security guidance
  • Contribute code to technical implementation and automation of solutions to address security issues
  • Use results from research and experimentation to support architecture or product direction
  • Identify areas of dependency and overlap with other teams or team members
  • Provide constructive input so the work is integrated and timely
  • Communicate the status of deliverables and dependencies to meet schedule
  • Engage in measures to protect tools, techniques, information, and results of security practices
  • Respond to incidents for systems or products as needed
  • Use results of pen testing to improve products and services

Requirements:

  • Currently pursuing a Bachelor's Degree in Statistics, Mathematics, Computer Science or related field
  • Must have at least one additional quarter/semester of school remaining following the completion of the internship

Nice to have:

Currently pursuing a Master's Degree in Statistics, Mathematics, Computer Science or related field

Additional Information:

Job Posted:
January 31, 2026

Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Security Research Intern

Security Lab Intern

The Security Lab researches and develops foundational security capabilities for ...
Location
Location
United Kingdom , Bristol
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Pursuing or recently completed PhD degree in a computer science or related discipline with a focus on security
  • Track record of innovative contributions and ideas in system security
  • Experience with innovative solution development, such as developing proofs-of-concepts and first-of-a-kind solutions
  • A good understanding of a number of security technologies and principles including attack and defense techniques
  • A good understanding of system and platform architectures including operating systems
  • Strong system development skills with experience in one or more of Python, Rust, C, Go
  • Good written and verbal communication skills
  • mastery in English
  • Excellent research and development skills
  • Strong analytical and problem-solving skills
Job Responsibility
Job Responsibility
  • Provide thought leadership and technical influence both internally and externally to HPE
  • Take innovative ideas and make them real – contributing along the full range from initial novel ideas to design, development, implementation, evaluation, and technology transfer
  • Collaborate with Hewlett Packard Labs research teams as well as with external partners
  • Work in alignment with HPE's broader innovation community
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Diversity, Inclusion & Belonging initiatives
  • Fulltime
Read More
Arrow Right

Senior Mobile Security Researcher Android/iOS

At Promon, we protect the mobile apps people rely on every day. Our award-winnin...
Location
Location
Norway , Oslo
Salary
Salary:
Not provided
promon.io Logo
Promon
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • A deep understanding of the mobile app security threat landscape (Android and/or iOS)
  • Hands-on experience with static & dynamic reverse engineering—think IDA Pro, Ghidra, Binary Ninja, Frida, Unicorn, or Qiling
  • In-depth knowledge of Android/iOS internals
  • The ability to write code —whether in ARM64 assembly, C/C++, or Python
  • Solid communication & collaboration skills
  • The ability to work autonomously
  • Fluent in English (both verbal and written)
Job Responsibility
Job Responsibility
  • Hunt down threats targeting mobile apps and our security products
  • Reverse-engineer attacks from external pentests, third-party exploits, and our bug bounty program, then document your findings
  • Fight back with proof-of-concepts (PoCs)—build countermeasures and collaborate with our product teams to turn them into reality
  • Monitor emerging threats and stay ahead of the game by tracking the latest attack techniques and security trends
What we offer
What we offer
  • Work at the forefront of game-changing technology
  • Nordic work culture renowned for innovation, flat hierarchy, and inclusivity
  • Support for your passion, curiosity, and goals
  • Work with some of the world's best app security experts and mobile security thought leaders
  • International team
  • Celebrate birthdays, team wins, reaching milestones, or the joy of holidays
  • Fulltime
Read More
Arrow Right

Security Engineer Intern

As an intern in our Security team, you'll watch over our Atlassian services whic...
Location
Location
United States , Seattle
Salary
Salary:
49.00 - 75.00 USD / Hour
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Experience programming with Java, Python, JavaScript, or other related object-oriented programming languages
  • Demonstrated interest in the security field through academic coursework, previous work or internship experience, or personal projects
  • Comfortable writing code to accomplish goals and does not depend solely on third-party products
  • Have an interest in software engineering demonstrated by previous internships, work experience, projects, or publications
  • Knowledge of data structures, in particular how they are implemented and how to apply them to meet security challenges
  • Familiarity with the application of common design patterns
  • Able to commit to a 12 week full-time (40hrs/week) program during Summer 2026
  • Currently enrolled full-time in a 4-year bachelor degree program and returning to the program after the completion of the internship, graduating by June 2027
Job Responsibility
Job Responsibility
  • Build and run new monitoring and analytics systems to detect compromises
  • Write automation to find and exploit vulnerabilities in our products and marketplace apps
  • Research and suggest product features to harden our software against common vulnerabilities
  • Architect and secure hardware, networks and corporate infrastructure
What we offer
What we offer
  • health and wellbeing resources
  • paid volunteer days
  • Fulltime
Read More
Arrow Right

Threat Detection Researcher

Come join the company that is reinventing cloud security and empowering business...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
wiz.io Logo
Wiz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6+ years of experience in security or threat research in which you conducted deep research with actionable conclusions and impacts
  • Intimate knowledge of OS internals (Windows/Linux) and networking
  • Familiarity with cloud services, Kubernetes, cloud environment architecture, and the major cloud providers (AWS, GCP, Azure)
  • Experience delivering security detections in customer-facing product(s)
  • The ability to learn independently, to be self-driven and goal-oriented
  • Excellent communication and teamwork skills
Job Responsibility
Job Responsibility
  • Develop detections and tools to protect customers from cloud threats
  • Investigate attacks on cloud environments and malware targeting cloud workloads
  • Hunt and analyze real-world attacks and emerging cloud threats
  • Collaborate closely with the R&D team to transform research insights into product features
  • Work with customers in response to requests related to suspicious activity or potential incidents
  • Create best practices and security policies based on research findings
  • Deliver external-facing content (blog posts and talks at security conferences) based on security insights and novel research
Read More
Arrow Right

Application Security Analyst

The Checkmarx Security Research group seeks an experienced, detail-oriented Appl...
Location
Location
Israel , Ramat Gan
Salary
Salary:
Not provided
checkmarx.com Logo
Checkmarx
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Passionate about security and keen on growing in the security field
  • 1-2 years of experience as an analyst
  • 1-2 years of experience in a similar role in the security field
  • Familiar with key AppSec concepts, such as understanding security concepts, vulnerabilities, and secure coding practices
  • Have a deep understanding of the OWASP Top 10
  • Experience with Python scripting/programming
  • Familiarity with both interpreted and compiled languages, and the ability to learn new programming languages and technologies independently
  • Basic experience in conducting security research, bug bounties, and Pentesting
  • Excellent writing and oral presentation skills in English
  • Ability to handle multiple requests and work in a fast-paced environment
Job Responsibility
Job Responsibility
  • Assist the SCA analysts in conducting vulnerability analysis of known open-source software vulnerabilities to identify affected libraries and other elements, such as the affected vulnerable code
  • Analyze code containing various security risks & vulnerabilities written in multiple languages/frameworks
  • Analyze results produced by Checkmark’s AST solutions that can include SAST, DAST, IaC, and other engines
  • Supervise the technical components and collaborate with the required teams
  • Engage in proactive interactions with Product and R&D teams to align the security aspect of new features and product enhancements
  • Research ways to improve internal processes and promote relevant Product features
  • Be at the forefront of the Application Security world: Discover and report Application Security trends. Suggest new ideas and write publications on new vulnerabilities and relevant topics
  • Develop Python scripts and tools for research purposes and automation
What we offer
What we offer
  • Great work environment
  • professional development
  • challenging careers
  • competitive compensation
  • great work-life balance
  • great benefits and perks throughout the year
  • Fulltime
Read More
Arrow Right

Product Security Researcher

We’re a team of hungry, high-character professionals from all backgrounds who ca...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
island.io Logo
Island
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong understanding of browser internals, OS security mechanisms, or application-layer security
  • Proficiency in one or more programming/scripting languages (e.g., Python, JavaScript, C/C++, Go)
  • Experience in vulnerability research, bug hunting, reverse engineering, or exploit development
  • Familiarity with common vulnerability classes (e.g. RCE, memory corruption, sandbox escapes)
  • Curiosity-driven mindset with a passion for breaking things and understanding how they work
Job Responsibility
Job Responsibility
  • Vulnerability Research: Identify and analyze vulnerabilities in browser components, system integrations, and third-party libraries relevant to the Island Enterprise Browser
  • Security Testing & Tooling: Develop custom tooling and automation for security testing, fuzzing, and vulnerability detection tailored to our product stack
  • Threat Modeling: Collaborate with developers, architects, and the Product Security Lead to assess threat scenarios and attack surfaces for new features and integrations
  • Exploit Prototyping: Build proof-of-concepts to validate the impact and exploitability of discovered security issues
  • Collaboration & Knowledge Sharing: Support development teams in secure coding practices, and contribute to internal knowledge bases and playbooks
  • Security Research Enablement: Stay ahead of the curve by tracking current exploits, security trends, and techniques
  • attend or present at security conferences and engage with the broader security community
  • Fulltime
Read More
Arrow Right

Security Engineer, Application Security

Figure is an AI Robotics company developing a general purpose humanoid. Our huma...
Location
Location
United States , San Jose
Salary
Salary:
150000.00 - 350000.00 USD / Year
figure.ai Logo
Figure
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Experience in several of the following application security domains: penetration testing, vulnerability research, security assessment, secure coding practices, security architecture & design, hardware security
  • Strong software engineering (not scripting or automation) skills in C/C++, Rust, Golang, Python or similar
  • Experience with securing embedded systems, including secure boot, secure identity, OTA, or others
  • Solid foundation in web security, mobile security, or cryptography
  • Ability to collaborate with internal and external stakeholders whilst prioritizing tasks and work independently under minimal supervision.
  • BS in Computer Science, Engineering, Information Systems, or equivalent years of experience in a related technical field
  • 3+ years of experience in the field of application security or related security role
  • Passion for learning and helping others
  • Excellent verbal and written communication skills, with high attention to detail
Job Responsibility
Job Responsibility
  • Conduct security assessments of applications, embedded systems, back-end services, and business integrations, as well as build tooling for a secure development lifecycle
  • Design technical solutions to mitigate security weaknesses on the robot and our service stack. Work with teams across the company to implement them.
  • Build frameworks and systems to prevent classes of vulnerabilities
  • Hunt for vulnerabilities and insecure coding patterns on our product stack (backend services and robot internal systems)
  • Be a champion for security and user privacy
  • Fulltime
Read More
Arrow Right
New

Senior Product Security Researcher

As a Product Security Researcher at Island, you will dive deep into the security...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
island.io Logo
Island
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong understanding of browser internals, OS security mechanisms, or application-layer security
  • Proficiency in one or more programming/scripting languages (e.g., Python, JavaScript, C/C++, Go)
  • Experience in vulnerability research, bug hunting, reverse engineering, or exploit development
  • Familiarity with common vulnerability classes (e.g. RCE, memory corruption, sandbox escapes)
  • Curiosity-driven mindset with a passion for breaking things and understanding how they work
  • Experience with fuzzing tools, debuggers, or reverse engineering frameworks is a strong plus
Job Responsibility
Job Responsibility
  • Vulnerability Research: Identify and analyze vulnerabilities in browser components, system integrations, and third-party libraries relevant to the Island Enterprise Browser
  • Security Testing & Tooling: Develop custom tooling and automation for security testing, fuzzing, and vulnerability detection tailored to our product stack
  • Threat Modeling: Collaborate with developers, architects, and the Product Security Lead to assess threat scenarios and attack surfaces for new features and integrations
  • Exploit Prototyping: Build proof-of-concepts to validate the impact and exploitability of discovered security issues
  • Collaboration & Knowledge Sharing: Support development teams in secure coding practices, and contribute to internal knowledge bases and playbooks
  • Security Research Enablement: Stay ahead of the curve by tracking current exploits, security trends, and techniques
  • attend or present at security conferences and engage with the broader security community
  • Fulltime
Read More
Arrow Right