Senior Trust and Security Engineer (Sales Engineer)

Remote US

Bugcrowd

Bugcrowd teams with elite security researchers to reduce risk & improve security ROI through our bug bounty, pen testing, & vulnerability disclosure programs.

View all jobs at Bugcrowd

Apply now Apply later

We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We aim to create a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd, visit www.bugcrowd.com. Based in San Francisco and New Hampshire, Bugcrowd is supported by General Catalyst, Rally Ventures, Costanoa Ventures, and others.

Job Summary

The Trust and Security Engineer is an integral part of the sales organization. A TSE assists customers and sales executives with technical, in-depth, knowledge of the Bugcrowd platform and its competitive advantages. They work closely with sales, prospects, partners, engineering, and product as a subject-matter expert. They are often called upon to design multifaceted solutions that meet and exceed customer requirements.

This Trust & Security Engineer will specifically work closely with our Enterprise and Federal customers.

**Please note we are currently only considering candidates located on the US East Coast at this time

Essential Duties & Responsibilities

  • Build both technical and strategic partnerships with future Bugcrowd
    customers to align Bugcrowd’s solutions to their organization’s security goals.
  • Effectively communicate complex operational attack models to different roles
    within the business (engineers, directors, and C-suite).
  • Lead the scoping/discovery of potential attack targets.
  • Speak and act as a Subject Matter Expert at security conferences.
  • Gather product enhancement information for engineering.
  • Partner closely with the Account Executive Team to help architect
    crowdsourced security programs that help mature customer’s security
    programs
  • Responsible for Product demonstrations and fielding any product-related
    questions.
  • Maintain strong industry expertise.

Education, Experience, Skills, & Abilities

  • 4+ years of experience in information security, preferably within the offensive security realm (Penetration Testing, Red Teaming, Vulnerability Scanning, etc.)
  • In-depth knowledge of Application Security and related vulnerability types.
  • Have a solid understanding of penetration testing and offensive security verticals.
  • Ability to effectively present technical material to small and large groups.
  • Strong Intellectual curiosity.
  • Comfortable connecting with C-level and Director level Security leaders.
  • Ability to travel.

Working Conditions & Physical Requirements

The ideal candidate must be able to complete all physical requirements of the job with or without reasonable accommodation.

Sitting and/or standing - Must be able to remain in a stationary position 50% of the time

Carrying and /or lifting - Must be able to carry / move laptop as needed throughout the work day.

Environment - remote, work-from-home 100% of the time.

ADA Statement

Bugcrowd is committed to the full inclusion of all qualified individuals. In keeping with our commitment, Bugcrowd will take the steps to assure that people with disabilities are provided reasonable accommodations. Accordingly, if reasonable accommodation is required to fully participate in the job application or interview process, to perform the essential functions of the position, and/or to receive all other benefits and privileges of employment, please contact HR at ada@bugcrowd.com.

Pay Range Disclosure

The base pay range for this role takes into account the wide range of factors that are considered in making compensation decisions, including but not limited to Qualifications, Geographical Location, Education/certifications, Experience, Skill Sets, Training, and other business and organizational needs. 

A reasonable estimate of the current range for the position of Senior Sales Engineer is: $155,000  - $190,000.

This position may also be eligible to participate in a discretionary bonus program or commission plan, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Culture

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring.

 

Disclaimer

This position has access to highly confidential, sensitive information relating to the technologies of Bugcrowd. It is essential that the applicant possess the requisite integrity to maintain the information in the strictest confidence.

The company is authorized to obtain background checks for employment purposes under state and federal law. Background checks will be conducted for positions that involve access to confidential or proprietary information (including trade secrets).

Background checks may include Social Security verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law.


Equal Employment Opportunity:

Bugcrowd is EOE, Disability/Age Employer. 


Individuals seeking employment at Bugcrowd are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation. 


Apply at: https://www.bugcrowd.com/about/careers/

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Application security C Exploits Offensive security Pentesting Red team Travel Vulnerabilities Zero-day

Perks/benefits: Career development Competitive pay Conferences Gear

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.