Application Security Engineer

Posted 25 days agoViewed
IndiaFull-TimeSecurity Services
Company:Bugcrowd
Location:India
Languages:English
Skills:
PythonSoftware DevelopmentSQLCybersecurityEmbedded SystemsIoT
Requirements:
Bachelor's degree or previous security consulting experience Published and demonstrated passion for security assessment research High proficiency with Burp Suite Working level of experience with other industry standard tools (nmap, sqlmap, Kali Linux) Ability to complete tasks on time Strong organization, influencing, and communication skills Strong knowledge of OWASP Top Ten type vulnerabilities Strong skill set in one scripting/development language
Responsibilities:
Curate and manage incoming security vulnerability submissions Validate submissions for validity, accuracy, and severity Communicate with clients and researchers for additional information Handle Incident Response and escalate high-severity bugs
Similar Jobs:
Posted 3 months ago
WorldwideFull-TimeEvent Technology
Application Security Engineer
Company:
Posted 2 months ago
India (Karnataka, Maharashtra, New Delhi, Tamilnadu, Telangana)Full-TimeApplication Security
Senior Application Security Engineer
Company:Twilio
Posted 2 months ago
APACFull-TimeSoftware Development
Senior Security Engineer, Application Security (APAC)
Company:GitLab