This job post is closed and the position is probably filled. Please do not apply.
🤖 Automatically closed by a robot after apply link
was detected as broken.
Description:
The Application Security Engineer (ASE) at Bugcrowd is responsible for curating and managing security vulnerability submissions for bug bounty programs of major companies.
ASEs at Bugcrowd gain exposure to diverse security researchers and cutting-edge security testing methodologies, becoming proficient in various vulnerability types like XSS, SQLi, XXE, IDOR, SSTI, SSRF, among others.
ASEs work on security programs for a wide range of systems including cars, IoT devices, embedded systems, and mobile applications.
The role offers learning opportunities, exposure to different technologies, and a supportive team environment with various perks.
The ideal candidate must be based in the UK or EU.
Requirements:
Bachelor’s degree or previous experience in security consulting.
Demonstrated passion for security assessment research with published work.
Proficiency with Burp Suite and other industry-standard tools like nmap, sqlmap, and those in Kali Linux.
Strong scripting/development skills to assist in tooling design and development.
Ability to work on individual projects while contributing to the team.
Strong organization, influencing, and communication skills.
Benefits:
Opportunity to work on multiple companies' security programs.
Exposure to top security researchers and their methodologies.
Learning opportunities in various vulnerability types.