This list contains only the countries for which job offers have been published in the selected language (e.g., in the French version, only job offers written in French are displayed, and in the English version, only those in English).
At Bugcrowd, we handle application security assessment at an epic scale. As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs.
Job Responsibility:
Take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowd’s clients or researchers when additional information is required
Handle Incident Response – escalating and communicating about the highest severity bugs to clients
Strong knowledge of OWASP Top Ten type vulnerabilities
A mature skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process
Requirements:
Bachelor’s degree or previous security consulting experience
Published and demonstrated passion for security assessment research
High proficiency with Burp Suite (or any other interception proxy) and a working level of experience with other industry standard tools (nmap, sqlmap, anything included in Kali Linux)
Ability to execute on individual projects but still contribute to the team
Ability to complete tasks on time
Strong organization, influencing, and communication skills