Bugcrowd

Application Security Engineer Team Lead

Remote India
Search for More Jobs Talk to a recruiter now 💪
Description

Company Summary

We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We aim to create a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd, visit www.bugcrowd.com. Based in San Francisco, Bugcrowd is supported by Rally Ventures, Costanoa Ventures, Blackbird Ventures, Triangle Peak Partners, and others.

At Bugcrowd, we handle application security assessments at an epic scale. As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs.

**Please note we are only considering candidates located in India at this time

Essential Duties and Responsibilities

  • Manage the team both as a primary resource and exemplary contributor in the day-to-day aspects of the role.
  • Help train and mentor never members of the team.
  • Advance new and improved ways to improve the efficiency and efficacy of the role.
  • Facilitate cross-functional meetings and directives as they relate to Solutions Architects.
  • Be a primary escalation point for both internal and external issues.An ASE is responsible for assisting with triage and validation services for Bugcrowd’s managed programs.
  • Under the direction of the Director of Technical Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowd’s clients or researchers when additional information is required.
  • Handle Incident Response – escalating and communicating about the highest severity bugs to clients. 
  • Strong knowledge of OWASP Top Ten type vulnerabilities.
  • Strong skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process.
  • Take on special project management, training, and resource allocation tasks in assistance or collaboration with the Director of Technical Operations and other team members.
  • Help identify any broken processes (or platform functions) related to the triage/validation process and escalate those issues to Product Engineering.
  • Accurate, well-communicated, delivery of a high volume of vulnerability submission validation, and reproduction, including OWASP top ten-type vulnerabilities.
  • Design and/or develop tooling to make the validation process more efficient.
  • Mentor, and direct, Application Security Engineers on assigned projects and other operational duties, as assigned

Experience

  • 3+ years of relevant experience
  • OSCP or similar certification strongly desired however associated work or hunting experience will also be taken into consideration

Knowledge, Skills, and Abilities

  • Published and demonstrated passion for security assessment research
  • High proficiency with Burp Suite (or any other interception proxy) and a working level of experience with other industry-standard tools (nmap, sqlmap, anything included in Kali Linux). Full-stack competency preferred
  • Ability to execute on individual projects but still contribute to the team
  • Ability to complete tasks on time
  • Strong organization, influencing, and communication skills
  • Ability to effectively allocate both internal and external resources
  • Ability to train other engineers on application security basics
  • Experience with assisting in growing a technical team
  • Ability to design or develop tooling for improving the triage/validation process (as needed).

Culture

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring. We are a supportive & collaborative team who understand that reaching Bugcrowd’s potential depends on the happiness of the employee.

Disclaimer

This position has access to highly confidential, sensitive information relating to the technologies of Bugcrowd. It is essential that the applicant possess the requisite integrity to maintain the information in the strictest confidence.

The company is authorized to obtain background checks for employment purposes under state and federal law. Background checks will be conducted for positions that involve access to confidential or proprietary information (including trade secrets).

Background checks may include Social Security verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law.

Equal Employment Opportunity:

Bugcrowd is EOE, Disability/Age Employer. 

Individuals seeking employment at Bugcrowd are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

 Bugcrowd
Bugcrowd
Crowdsourcing Cyber Security Penetration Testing Security

0 applies

31 views

Other Jobs from Bugcrowd

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 307 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

Cancel anytime / Money-back guarantee

Wall of love from fellow engineers