Associate Security Consultant

Remote

Applications have closed

Bugcrowd

Bugcrowd teams with elite security researchers to reduce risk & improve security ROI through our bug bounty, pen testing, & vulnerability disclosure programs.

View company page

Company Summary

Bugcrowd is the world’s #1 crowdsourced security company. Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations solve security challenges, protect customers, and make the digitally connected world a safer place.

Job Summary

Bugcrowd is looking for a creative, enterprising, and intrinsically motivated individual to join our growing Security Operations team. As an Pentester, you’ll be part of a small but impactful team of individuals directly responsible for performing penetration tests and vulnerability assessments against a wide variety of targets!

The ideal candidate for the Pentester role is a quick learner of complex concepts, a consummate professional, and an effective communicator with proven excellence in executing projects in a timely and comprehensive manner. For this specific role, it is required that one has a strong understanding of common security issues and concepts such as the OWASP Top Ten, common pentesting/vulnerability assessment tools, general web/tech acumen, and a passion for delivering results. Having a history of performing webapp pentests or vulnerability assessments is preferred.

Essential Duties and Responsibilities

  • Perform penetration tests and vulnerability assessments against a wide variety of web applications.
  • Be thorough and comprehensive in coverage, as well as adhering to a strict methodology for completing the assessments.
  • Act decisively, independently, and confidently across a wide variety and range of circumstances and situations. This role includes a large amount of autonomy in day-to-day operations and comes with a high degree of implicit trust to be able to execute with minimal supervision. To this end, it’s critical that the right candidate also is able to demonstrate complete and total ownership of any/all responsibilities related to the role. 
  • Provide verbose and detailed documentation for all interactions - while also exhibiting exemplary written and verbal communication skills in both internally and externally facing capacities.

Knowledge, Skills, and Abilities

  • History and experience with executing web application pen tests or vulnerability assessments (performed by hand, and not through a scanner).
  • Familiarity with and capable of using command line tools and utilities (Bash, SSH, grep, etc).
  • Understanding of how common security testing tools are utilized and to what purposes (examples include Burp, nmap, kali, metasploit, gobuster, etc).
  • Able to create a mental (or written) model of a target’s attack surface and understand what types of attacks would be commonly leveraged against targets of a particular genre.
  • Able to work in a cross-departmental capacity that can serve as a clear source of guidance for a wide range of security and bug bounty-related questions.
  • Able to independently find solutions to both technical and non-technical problems with no apparent answer (aggressive googling, stack overflow, etc).
  • At least vaguely familiar with at least one scripting language (python, ruby, bash, etc) to a degree of proficiency that simple tools can be made to help automate tasks, workflow, etc.

Culture

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring. We are a supportive & collaborative team who understand that reaching Bugcrowd’s potential depends on the happiness of the employee.

Disclaimer

This position has access to highly confidential, sensitive information relating to the technologies of Bugcrowd. It is essential that the applicant possess the requisite integrity to maintain the information in the strictest confidence.

The company is authorized to obtain background checks for employment purposes under state and federal law. Background checks will be conducted for positions that involve access to confidential or proprietary information (including trade secrets).

Background checks may include Social Security verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law.

Equal Employment Opportunity:

Bugcrowd is EOE, Disability/Age Employer. 

Individuals seeking employment at Bugcrowd are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Tags: Bash Kali Metasploit Nmap OWASP Pentesting Python Ruby Scripting SSH Vulnerabilities

Perks/benefits: Career development Startup environment

Region: Remote/Anywhere
Job stats:  62  22  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.