Remote Application Security Engineer

Logo of Bugcrowd

Bugcrowd

๐Ÿ“Remote - Brazil

Job highlights

Summary

Join Bugcrowd, a leading security company, as an Application Security Engineer (ASE) and be part of a team that empowers organizations to take back control of their security. As an ASE, you will curate and manage incoming security vulnerability submissions for top companies' bug bounty programs, working with the best security researchers and learning from cutting-edge methodologies.

Requirements

  • Bachelorโ€™s degree or previous security consulting experience
  • Published and demonstrated passion for security assessment research
  • High proficiency with Burp Suite (or any other interception proxy) and a working level of experience with other industry standard tools (nmap, sqlmap, anything included in Kali Linux)
  • Ability to execute on individual projects but still contribute to the team
  • Ability to complete tasks on time
  • Strong organization, influencing, and communication skills

Responsibilities

  • An ASE is responsible for the ongoing triage and validation services of Bugcrowd managed programs
  • Under the direction of the Director of Technical Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowdโ€™s clients or researchers when additional information is required
  • ASEs also handle Incident Response โ€“ escalating and communicating about the highest severity bugs to clients

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Please let Bugcrowd know you found this job on JobsCollider. Thanks! ๐Ÿ™