Expoint – all jobs in one place
המקום בו המומחים והחברות הטובות ביותר נפגשים
Limitless High-tech career opportunities - Expoint

Microsoft Principal Security Researcher 
Taiwan, Taoyuan City 
737088748

09.10.2025

If so, you may be a fit for a


Qualifications
  • Strong experience in cybersecurity threat hunting and malware analysis.
  • Proficiency in Python or similar languages used in AI/ML and security tooling.
  • Familiarity with AI/ML frameworks (e.g., TensorFlow, PyTorch, Scikit-learn).
  • Deep understanding of adversarial machine learning and AI model vulnerabilities.
  • Experience with sandboxing, reverse engineering tools (e.g., IDA Pro, Ghidra), and dynamic/static malware analysis.
  • Knowledge of MITRE ATT&CK framework and threat intelligence platforms.
  • Ability to interpret and manipulate large datasets for threat detection and analysis.
  • Excellent problem-solving and analytical skills with a research-oriented mindset.
Responsibilities
  • Conduct proactive AI-driven threat hunting across enterprise environments to identify novel attack vectors and anomalous behaviors.
  • Develop and refine AI-based detection models to improve threat visibility and reduce false positives.
  • Analyze AI-generated malware and adversarial techniques targeting machine learning systems.
  • Collaborate with data scientists and security engineers to integrate AI/ML into security operations workflows.
  • Reverse engineer malicious AI models and payloads to understand tactics, techniques, and procedures (TTPs).
  • Create and maintain threat intelligence reports focused on AI-enabled threats and emerging trends.
  • Design and implement automated pipelines for malware classification and behavioral analysis using AI.
  • Evaluate and test AI/ML models for robustness against adversarial attacks and evasion techniques.
  • Participate in red/blue team exercises to simulate and defend against AI-powered threats.
  • Stay current with advancements in AI security, adversarial ML, and threat actor capabilities.