https://boards.greenhouse.io/bugcrowd/jobs/2073806?gh_jid=2073806

Bugcrowd is the world’s #1 crowdsourced security company. Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations solve security challenges, protect customers, and make the digitally connected world a safer place.

AWS Application Security Engineer

At Bugcrowd, we handle application security assessment at an epic scale. As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs. Here are just a few of the reasons why we are the best:

ASE Responsibilities:

An ASE is responsible for assisting with triage and validation services for Bugcrowd’s managed programs. Under the direction of the Director of Security Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowd’s clients or researchers when additional information is required. Senior ASEs also handle Incident Response – escalating and communicating about the highest severity bugs to clients. Senior ASEs need to have strong knowledge of OWASP Top Ten type vulnerabilities. They also usually require a strong skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process. Senior ASEs often take on special project management, training, and resource allocation tasks in assistance or collaboration with the Director of Security Operations and other team members. Senior ASEs also help identify any broken processes (or platform functions) related to the triage/validation process and escalate those issues to Product Engineering.

An ASE with focus on Amazon Web Services (AWS) will help verify vulnerabilities on AWS services, applications and websites.

Required Skills: