Application Security Researcher - Security Academy

Netanya

Applications have closed

JFrog

The JFrog Platform gives you an end-to-end pipeline to control the flow of your binaries from build to production. Power your software updates to the edge

View company page

At JFrog, we’re reinventing DevOps to help the world’s greatest companies innovate -- and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit and just all-around great people. Here, if you’re willing to do more, your career can take off. And since software plays a central role in everyone’s lives, you’ll be part of an important mission. Thousands of customers, including the majority of the Fortune 100, trust JFrog to manage, accelerate, and secure their software delivery from code to production -- a concept we call “liquid software.” Wouldn't it be amazing if you could join us in our journey?

JFrog is launching the first ever AppSec Academy, with an 8 weeks paid training program for security specialists!

As part of the AppSec Academy, you will gain hands-on experience to become an expert in the Application Security field. Accelerate your penetration tests skills, identify and solve complex security challenges with our developers, and a become a true partner with R&D to secure design of new architectures.

As an Application Security Researcher at JFrog you will…
  • Evaluate code to ensure they are free from potential vulnerabilities and security risks
  • Execute internal Penetration Tests for JFrog products and services
  • Continuously assess and challenge JFrog’s overall security posture to ensure optimal and up-to-date platform security in our products and systems
  • Manage the mitigation of external vulnerability scans and penetration testing, and review vendor quality and effectiveness
  • Triage the Bug Bounty Project reports and work with external researchers
To be an Application Security Researcher at JFrog you need…
  • 2 years hands-on experience as a Web Pentester or Application Security Engineering role
  • Strong understanding of common web application security attacks and their remediation
  • Coding skills, preferably in Golang, Java, and NodeJS
  • Experience with cloud environments (AWS and GCP preferred) - an advantage
  • Experience with microservices (Docker, K8S, Service Mesh) - an advantage

Tags: Application security AWS Cloud DevOps Docker GCP Golang Java Microservices Node.js Pentesting R&D Vulnerabilities Vulnerability scans

Region: Middle East
Country: United States
Job stats:  10  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.