
Application Security Engineer
Bugcrowd
full-time
Posted on:
Location Type: Remote
Location: Remote • 🇮🇳 India
Visit company websiteJob Level
Mid-LevelSenior
Tech Stack
Linux
About the role
- Curate and manage the incoming security vulnerability submissions to clients
- Perform ongoing triage and validation services of Bugcrowd managed programs
- Take incoming submission data and curate it for validity, accuracy, and severity
- Communicate directly with Bugcrowd’s clients or researchers when additional information is required
- Handle Incident Response by escalating and communicating about the highest severity bugs to clients
Requirements
- Bachelor’s degree or previous security consulting experience
- Published and demonstrated passion for security assessment research
- High proficiency with Burp Suite (or any other interception proxy) and a working level of experience with other industry standard tools (nmap, sqlmap, anything included in Kali Linux)
- Ability to execute on individual projects but still contribute to the team
- Ability to complete tasks on time
- Strong organization, influencing, and communication skills
Benefits
- Awesome team and tons of perks
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
Hard skills
security vulnerability managementtriagevalidation servicesincident responsesecurity assessmentBurp SuitenmapsqlmapKali Linux
Soft skills
organizationinfluencingcommunicationproject executionteam contributiontime management
Certifications
Bachelor's degreesecurity consulting experience