Junior Security Engineer

Australia

Bugcrowd

Bugcrowd teams with elite security researchers to reduce risk & improve security ROI through our bug bounty, pen testing, & vulnerability disclosure programs.

View all jobs at Bugcrowd

Apply now Apply later

We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We aim to create a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd, visit www.bugcrowd.com. Based in San Francisco and New Hampshire, Bugcrowd is supported by General Catalyst, Rally Ventures, Costanoa Ventures, and others.

Job Summary

The Junior Security Engineer’s role is to aid the security efforts of Bugcrowd, while proactively making changes to further improve our security posture. To achieve this goal, we require a motivated team who are willing to push their own boundaries and step out of their comfort zones. You will be challenged on a regular basis, especially because you are the last line of defense for one of the largest crowdsourced security platforms! The Junior Security Engineer will receive mentoring from multiple senior security professionals and will work closely with these professionals on a daily basis.

**Please note we are only considering candidates currently located in AUS

 

Essential Duties & Responsibilities

  • Develop security automations using the programming languages required. They must run in an efficient and lightweight manner
  • Ability to write maintainable code
  • Security Architecture - Working with developers to uplift the current security controls and architecting solutions
  • Risk Management - Assess the risk behind security issues, track core metrics
  • Pen Testing / Red Team - Performing penetration tests and red teams of Bugcrowd assets (and vendors)
  • Operations / Incident Response - Aid with the process of Incident Response, security operational activities when required

Education, Experience, Skills, & Abilities

  • Bachelor's Degree in Computer Science, MIS, or equivalent experience
  • 2+ years experience in a similar role or its equivalent
  • Familiarity with Pentesting techniques
  • Knowledge of OWASP Top 10
  • Basic knowledge of Incident Response
  • Knowledge of threat intelligence
  • Ability to understand a vulnerability and work with developers to patch it
  • Scripting knowledge of at least one of: Python, JavaScript, Ruby
  • Great communicator who is comfortable communicating across multiple teams
  • Self motivated and organised - must be able to operate from a calendar and be punctual
  • Some cloud experience (AWS preferred)
  • Basic understanding of Identity and Access Management (IAM)
  • Ability to figure things out themselves (look at configurations, learn what they mean, and solve problems)
  • Has the desire to be self-sufficient and strives towards it
  • Basic red team knowledge
  • Familiarity with git and pull requests is a must
  • Familiarity with a ticketing system / issue tracking system is a must (e.g: Jira)

Working Conditions

The ideal candidate must be able to complete all physical requirements of the job with or without reasonable accommodation.

Sitting and/or standing - Must be able to remain in a stationary position 50% of the time

Carrying and /or lifting - Must be able to carry / move laptop as needed throughout the work day.

Environment - remote, work-from-home 100% of the time.

Culture

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring.

 

Disclaimer

This position has access to highly confidential, sensitive information relating to the technologies of Bugcrowd. It is essential that the applicant possess the requisite integrity to maintain the information in the strictest confidence.

The company is authorized to obtain background checks for employment purposes under state and federal law. Background checks will be conducted for positions that involve access to confidential or proprietary information (including trade secrets).

Background checks may include Social Security verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law.


Equal Employment Opportunity:

Bugcrowd is EOE, Disability/Age Employer. 


Individuals seeking employment at Bugcrowd are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation. 


Apply at: https://www.bugcrowd.com/about/careers/

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: AWS Cloud Computer Science Exploits IAM Incident response JavaScript Jira OWASP Pentesting Python Red team Risk management Ruby Scripting Threat intelligence Vulnerabilities Zero-day

Perks/benefits: Career development Gear

Region: Asia/Pacific
Country: Australia

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.