One stop solution to your remote job hunt!

By signing up you get access to highly customizable remote jobs newsletter, An app which helps you in your job hunt by providing you all the necessary tools.

Try Worqstrap Remote Jobs commitment free for 7 days, no credit card necessary.
OR
Subscribe to our highly customizable newsletter to get remote jobs from top remote job boards delivered to your inbox.
Bugcrowd 5 months ago
consultingdirectoreducationalengineerfull-stackhappinesssecuritytechnical
Apply Now

Company SummaryBugcrowd is the world’s #1 crowdsourced security company. Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations solve security challenges, protect customers, and make the digitally connected world a safer place.Job SummaryAt Bugcrowd, we handle application security assessments at an epic scale. As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs.An ASE is responsible for the ongoing triage and validation services of Bugcrowd managed programs. Under the direction of the Director of Security Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowd’s clients or researchers when additional information is required. ASEs also handle Incident Response – escalating and communicating about the highest severity bugs to clients. ASEs need to have strong knowledge of OWASP Top Ten type vulnerabilities. They also usually require a strong skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process. The ASE position is perfect for security professionals looking to take their skills to the next level.**Please note we are only considering candidates located in India at this timeEssential Duties and ResponsibilitiesAn ASE is responsible for assisting with triage and validation services for Bugcrowd’s managed programs. Under the direction of the Director of Technical Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowd’s clients or researchers when additional information is required. . They also usually require a strong skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process.Knowledge, Skills, and AbilitiesBachelors Degree or previous security consulting experience requiredPublished and demonstrated passion for security assessment researchHigh proficiency with Burp Suite (or any other interception proxy) and a working level of experience with other industry-standard tools (nmap, sqlmap, anything included in Kali Linux). Full-stack competency preferredAbility to execute on inidual projects but still contribute to the teamAbility to complete tasks on timeStrong organization, influencing, and communication skillsAbility to effectively allocate both internal and external resourcesAbility to train other engineers on application security basicsExperience with assisting in growing a technical teamAbility to design or develop tooling for improving the triage/validation process (as needed).CultureAt Bugcrowd, we understand that ersity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring. We are a supportive & collaborative team who understand that reaching Bugcrowd’s potential depends on the happiness of the employee.Disclaimer This position has access to highly confidential, sensitive information relating to the technologies of Bugcrowd. It is essential that the applicant possess the requisite integrity to maintain the information in the strictest confidence.The company is authorized to obtain background checks for employment purposes under state and federal law. Background checks will be conducted for positions that involve access to confidential or proprietary information (including trade secrets).Background checks may include Social Security verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law.Equal Employment Opportunity:Bugcrowd is EOE, Disability/Age Employer. Iniduals seeking employment at Bugcrowd are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.   #Salary and compensation

No salary data published by company so we estimated salary based on similar jobs related to Design, Consulting and Engineer jobs that are similar:
$60,000 — $110,000/year#LocationHyderabad, Telangana, India