Application Security Engineer

Bugcrowd (View all Jobs)

Brazil

Please mention No Whiteboard if you apply!
I'm a one-man team looking to improve tech interviews, and could use any support! 😄


Interview Process

1. Take home exercise 2. Half-day onsite walking through code and pair programming.

Programming Languages Mentioned

SQL, C#


Bugcrowd is the world’s #1 crowdsourced security company. Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations solve security challenges, protect customers, and make the digitally connected world a safer place.

Application Security Engineer

At Bugcrowd, we handle application security assessments at an epic scale. As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs. Here are just a few of the reasons why we are the best: 

  • A tenure at Bugcrowd often means you have worked on not only one company’s security program but potentially on hundreds.
  • As an ASE at Bugcrowd, you will be exposed to the Internet’s best security researchers and their cutting-edge security testing methodologies. Our ASEs quickly become technically fluent in obscure/complex XSS, SQLi, XXE, IDOR, SSTI, SSRF, and many other vulnerability types. There is no other organization that offers the learning opportunity that Bugcrowd does.
  • You will be exposed to things outside of your comfort zone. We routinely run security programs for cars, IoT devices, embedded systems, mobile applications, and more!
  • We have an awesome team and tons of perks. We’ve even been selected as one of “The 10 Coolest Security Startups Of 2016” by crn.com.
  • Associate Application Security Engineers work within the broader ASE group reporting to the Manager of Quality Assurance and Training to receive regular training and build experience whilst working in the Bugcrowd triage queue

ASE Responsibilities:

An ASE is responsible for assisting with triage and validation services for Bugcrowd’s managed programs. Under the direction of the Director of Technical Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowd’s clients or researchers when additional information is required. Senior ASEs also handle Incident Response – escalating and communicating about the highest severity bugs to clients. Senior ASEs need to have strong knowledge of OWASP Top Ten type vulnerabilities. They also usually require a strong skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process. Senior ASEs often take on special project management, training, and resource allocation tasks in assistance or collaboration with the Director of Technical Operations and other team members. Senior ASEs also help identify any broken processes (or platform functions) related to the triage/validation process and escalate those issues to Product Engineering.  

Required Skills:

  • Demonstrated passion for security
  • Ability to execute on individual projects but still contribute to the team
  • Ability to complete tasks on time
  • Strong organization, influencing, and communication skills
  • Ability to effectively communicate in a professional manner

Culture:

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

Perks:

  • Competitive salary 
  • Opportunities to attend & host relevant conferences & meetups.
  • Flexible vacation time.
  • Exceptional medical, dental & vision coverage.
  • Generous allowance to build the workstation that suits you.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring. We are a supportive & collaborative team who understand that reaching Bugcrowd’s potential depends on the happiness of the employee.

Background Checks:

The company is authorized to obtain background checks for employment purposes and may include identity verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law and will be reviewed on a case by case circumstance.

Please mention No Whiteboard if you apply!
I'm a one-man team looking to improve tech interviews, and could use any support! 😄


Get weekly alerts of new jobs from companies not using whiteboard interviews!