Application Security Engineer Team Lead

Sorry, this job was removed at 02:58 a.m. (CST) on Friday, Aug 30, 2024
Hiring Remotely in India
Remote
3-5 Years Experience
Security • Cybersecurity
The Role

We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We aim to create a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd, visit www.bugcrowd.com. Based in San Francisco and New Hampshire, Bugcrowd is supported by General Catalyst, Rally Ventures, Costanoa Ventures, and others.

We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We aim to create a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd, visit www.bugcrowd.com. Based in San Francisco, Bugcrowd is supported by Rally Ventures, Costanoa Ventures, Blackbird Ventures, Triangle Peak Partners, and others.

At Bugcrowd, we handle application security assessments at an epic scale. As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs.

  • Manage the team both as a primary resource and exemplary contributor in the day-to-day aspects of the role.
  • Help train and mentor never members of the team.
  • Advance new and improved ways to improve the efficiency and efficacy of the role.
  • Facilitate cross-functional meetings and directives as they relate to Solutions Architects.
  • Be a primary escalation point for both internal and external issues.An ASE is responsible for assisting with triage and validation services for Bugcrowd’s managed programs.
  • Under the direction of the Director of Technical Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowd’s clients or researchers when additional information is required.
  • Handle Incident Response – escalating and communicating about the highest severity bugs to clients. 
  • Strong knowledge of OWASP Top Ten type vulnerabilities.
  • Strong skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process.
  • Take on special project management, training, and resource allocation tasks in assistance or collaboration with the Director of Technical Operations and other team members.
  • Help identify any broken processes (or platform functions) related to the triage/validation process and escalate those issues to Product Engineering.
  • Accurate, well-communicated, delivery of a high volume of vulnerability submission validation, and reproduction, including OWASP top ten-type vulnerabilities.
  • Design and/or develop tooling to make the validation process more efficient.
  • Mentor, and direct, Application Security Engineers on assigned projects and other operational duties, as assigned


  • 3+ years of relevant experience
  • OSCP or similar certification strongly desired however associated work or hunting experience will also be taken into consideration


  • Published and demonstrated passion for security assessment research
  • proficiency with Burp Suite (or any other interception proxy) and a working level of experience with other industry-standard tools (nmap, sqlmap, anything included in Kali Linux). Full-stack competency preferred
  • Ability to execute on individual projects but still contribute to the team
  • Ability to complete tasks on time
  • Strong organization, influencing, and communication skills
  • Ability to effectively allocate both internal and external resources
  • Ability to train other engineers on application security basics
  • Experience with assisting in growing a technical team
  • Ability to design or develop tooling for improving the triage/validation process (as needed).

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring.



Apply at: https://www.bugcrowd.com/about/careers/


The Company
San Francisco, CA
1,700 Employees
On-site Workplace
Year Founded: 2012

What We Do

Bugcrowd is the #1 crowdsourced security platform. More enterprise organizations trust Bugcrowd to manage their bug bounty, vulnerability disclosure, attack surface management and next-gen pen test programs. By combining the largest, most experienced triage team with the most trusted hackers around the world, Bugcrowd generates better results, reduces risk through remediation advice, and empowers organisations to release secure products to market faster — with no hidden fees.

Jobs at Similar Companies

Invoice Home Logo Invoice Home

Senior Ruby On Rails Software Developer

Fintech • Information Technology • Mobile • Software • Financial Services • Cybersecurity • SEO
Austin, TX, USA
20 Employees
120K-150K Annually

MacPaw Logo MacPaw

Malware Reverse Engineer for Moonlock

Information Technology • Security • Software • Cybersecurity • App development • Data Privacy
Remote
Hybrid
Kyiv, Kiev, UKR
550 Employees

Silverfort Logo Silverfort

Sales Development Representative

Information Technology • Sales • Security • Cybersecurity • Automation
Dallas, TX, USA
357 Employees

Similar Companies Hiring

Invoice Home Thumbnail
Software • SEO • Mobile • Information Technology • Fintech • Financial Services • Cybersecurity
Austin, TX
20 Employees
MacPaw Thumbnail
Software • Security • Information Technology • Data Privacy • Cybersecurity • App development
Cambridge, MA
550 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account