Application security • Mobile application security • Penetration testing • Bug bounty programs • Bug bounty
201 - 500
💰 $30M Series D on 2020-04
October 10
Application security • Mobile application security • Penetration testing • Bug bounty programs • Bug bounty
201 - 500
💰 $30M Series D on 2020-04
• Ongoing triage and validation services of Bugcrowd managed programs. • Curate incoming submission data for validity, accuracy, and severity. • Communicate directly with Bugcrowd’s clients or researchers when additional information is required. • Handle Incident Response – escalating and communicating about the highest severity bugs to clients.
• Bachelor’s degree or previous security consulting experience • Published and demonstrated passion for security assessment research • High proficiency with Burp Suite (or any other interception proxy) and a working level of experience with other industry standard tools (nmap, sqlmap, anything included in Kali Linux) • Ability to execute on individual projects but still contribute to the team • Ability to complete tasks on time • Strong organization, influencing, and communication skills
• Awesome team and tons of perks. • Selected as one of “The 10 Coolest Security Startups Of 2016” by crn.com.
Apply NowSeptember 26
201 - 500
Analyze data and build secure software for a fast-growing fintech
September 16
1001 - 5000
Security Products and Services Engineer supporting Rimini Street’s security solutions.
April 17
201 - 500
Assess security and support in building effective payment solutions for dLocal.
March 19
201 - 500
Implement software assurance model and address security defects for payment platform.