HackerOne is hiring a
Triage Analyst

Logo of HackerOne

HackerOne

πŸ’΅ ~$41k-$62k
πŸ“Remote - India

Summary

The job is for a Triage Analyst at HackerOne based in Pune, India. The role involves managing incoming vulnerability reports, collaborating with the triage team, communicating with hackers, and validating quick wins.

Requirements

  • 1+ years of experience working on vulnerability disclosure and bug bounty programs
  • 1+ years of experience of web application security testing
  • Basic web and mobile application security understanding, including familiarity with the OWASP Top 10
  • Experience using basic security testing tools (e.g., Burpsuite)
  • Strong attention to detail and ability to follow procedures for initial report intake
  • Excellent written and verbal communication skills
  • Self-motivated with a willingness to learn and grow within the security field
  • Excellent decision making skills
  • Willingness to commute to a WeWork in Pune if needed or on a regular basis
  • English fluency

Responsibilities

  • Initial Intake: Receive and process incoming vulnerability reports, ensuring that all necessary information is included before passing them on to the triage team
  • Preliminary Assessment: Conduct an initial assessment of the reports to identify obvious false positives and ensure they align with the program’s scope
  • Collaboration: Work closely with the triage team to ensure smooth handoff and follow-up on any required additional information from hackers
  • Documentation: Assist in maintaining accurate records of report intake and initial findings, supporting the team in tracking and prioritizing reports
  • Communication: Provide clear and concise communication with hackers regarding the status of their submissions and any missing details required for further evaluation
  • Continuous Learning: Stay updated on the latest security trends and vulnerabilities to enhance your understanding and support your growth within the triage team
  • Validation: Responsible for validating quick wins, including redundant or basic vulnerabilities, ensuring they are efficiently and accurately assessed due to their ease and speed of validation

Benefits

India Compensation Bands: 2,120,000 INR - 2,385,000 INR per year

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs

Please let HackerOne know you found this job on JobsCollider. Thanks! πŸ™