Research Intern - Intelligent Reverse Engineering Automation
Redmond, WA 
Share
Posted 1 day ago
Job/Internship Description
OverviewResearch Internships at Microsoft provide a dynamic environment for research careers with a network of world-class research labs led by globally-recognized scientists and engineers, who pursue innovation in a range of scientific and technical disciplines to help solve complex challenges in diverse fields, including computing, healthcare, economics, and the environment.Microsoft is investing in automating the hunt for novel malice in volatile memory as well as the search for vulnerabilities in compiled artifacts. At the intersection of cutting edge Large Language Models (LLMs) and autonomous reverse engineering frameworks, Research Interns will pitch and build intelligent reverse engineering projects to hunt for supply chain malice, novel threats, and undetected vulnerabilities. Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.
ResponsibilitiesResearch Interns put inquiry and theory into practice. Alongside fellow doctoral candidates and some of the world's best researchers, Research Interns learn, collaborate, and network for life. Research Interns not only advance their own careers, but they also contribute to exciting research and development strides. During the 12-week internship, Research Interns are paired with mentors and expected to collaborate with other Research Interns and researchers, present findings, and contribute to the vibrant life of the community. Research internships are available in all areas of research, and are offered year-round, though they typically begin in the summer. This Research Internship provides the opportunity to pitch, design, build, and report on a novel binary analysis project of your choosing chosen together with your MSR mentor and internal and external collaborators. Results of this Research Internship may inform cutting-edge commercial, open source and internal products and tools. This internship can provide a unique source of acquisition of Linux or Windows binary executable files and will include exposure to world class security researchers. We are open to projects pitched at the intersection of: Large Language Model automation (LLMs), automated reverse engineering, automated vulnerability discovery and sometimes Capture the Flag contests (CTFs). During the 12-week Research Internship, students are paired with mentors and expected to collaborate with other interns and researchers, present findings, and contribute to the vibrant life of the community.

 

Position Summary
Company
Start Date
As soon as possible
Employment Type
Full Time
Period of Employment
Open
Type of Compensation
Paid
College Credits Earned
No
Tuition Assistance
No
Required Student Status
Open
Preferred Majors
Other
Email this Job to Yourself or a Friend
Indicates required fields