Pen Test Report Writer (US Remote)

US Remote

Applications have closed

Bugcrowd

Bugcrowd teams with elite security researchers to reduce risk & improve security ROI through our bug bounty, pen testing, & vulnerability disclosure programs.

View company page

Bugcrowd is the world’s #1 crowdsourced security company. Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations solve security challenges, protect customers, and make the digitally connected world a safer place.

Pentest Report Writer

Bugcrowd is looking for a creative, enterprising, and intrinsically motivated individual to join our growing Security Operations team. As an Pentest Report Writer you’ll work cross organizationally with multiple teams to ensure the quality, accuracy and presentation of our pentest reports. Note that this role does not include penetration testing directly, however experience as a pentester will be highly beneficial to comprehending and coalescing findings written by researchers.

The ideal candidate for this role has a strong understanding of common security issues and concepts such as the OWASP Top Ten, an effective and professional communicator both written and verbal, and proven excellence in executing projects in a timely and comprehensive manner. Having a history of performing pentests or vulnerability assessments is preferred.

Primary Role Responsibilities:

  • Strong understanding of security concepts such as the OWASP Top Ten.
  • Ability to understand pentest methodology, identify inconsistencies, and craft meaningful and accurate summarizations around findings. 
  • Strong attention to detail and desire to put forth the best possible product. 
  • Act decisively, independently, and confidently across a wide variety and range of circumstances and situations. This role includes a large amount of autonomy in day-to-day operations and comes with a high degree of implicit trust to be able to execute with minimal supervision. To this end, it’s critical that the right candidate also is able to demonstrate complete and total ownership of any/all responsibilities related to the role. 
  • Exhibit exemplary written and verbal communication skills in both internally and externally facing capacities.
  • Working knowledge of Microsoft Word. Adobe Acrobat Reader is a plus. 

Desired Skills & Experience

  • Experience with executing web application pen tests or vulnerability assessments (performed by hand, and not through a scanner).
  • History of writing and delivering end-to-end pentest reports.
  • Able to work in a cross-departmental capacity that can serve as a clear source of guidance for a wide range of appsec and infosecc questions.
  • Able to independently find solutions to both technical and non-technical problems with no apparent answer (aggressive googling, stack overflow, etc).

 

Culture:

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

Perks:

  • Competitive salary 
  • Opportunities to attend & host relevant conferences & meetups.
  • Flexible vacation time.
  • Exceptional medical, dental & vision coverage.
  • Generous allowance to build the workstation that suits you.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring. We are a supportive & collaborative team who understand that reaching Bugcrowd’s potential depends on the happiness of the employee.

Background Checks:

The company is authorized to obtain background checks for employment purposes and may include identity verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law and will be reviewed on a case by case circumstance.

Tags: Application security OWASP Pentesting Vulnerabilities

Perks/benefits: Career development Competitive pay Conferences Flex hours Flex vacation Health care Startup environment

Regions: Remote/Anywhere North America
Country: United States
Job stats:  102  14  0
Category: PenTesting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.