Security Solutions Architect - Barcelona, España - Bugcrowd

Bugcrowd
Bugcrowd
Empresa verificada
Barcelona, España

hace 2 semanas

Isabel García

Publicado por:

Isabel García

beBee Recruiter


Descripción
Bugcrowd is the world's #1 crowdsourced security company.

Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world's most elite hackers to help leading organizations solve security challenges, protect customers, and make the digitally connected world a safer place.


Primary Role Responsibilities:


  • Work effectively and independently to onboard clients acting as a sherpa for our customers, as well as providing technical guidance for inhouse Customer Success Managers, as needed.

In doing this, it will be necessary to:

  • Lead the customer onboarding experience, training, and recommendations of best practices for setting up and running a quality bug bounty program.
  • Act as a standalone technical resource for providing program setup recommendations, as well as being able to review and speak to the content and quality of submitted vulnerabilities.
  • Understand client requirements and expectations, and then be able to implement an actionable strategy for delivering a successful program that meets or exceeds the client's standards/expectations.
  • Manage client feedback by providing invaluable input, feedback, and guidance to the Product team.
  • Provide verbose and detailed documentation for all client interactions while also exhibiting exemplary written and verbal communication skills in both internally and externally facing capacities.

Desired Skills & Experience:


  • Familiarity with and capable of using command line tools and utilities (Bash, SSH, grep, etc).
  • Understanding of how common security testing tools are utilized and to what purposes (examples include Burp, nmap, kali, metasploit, gobuster, etc).
  • Ability to explain common security vulnerabilities at a minimum, the OWASP top ten, but ideally beyond.
  • Have a rough frame of reference for how a researcher (or security professional) would typically go through attacking a given target, meaning that you're aware of common attack vectors and methodologies in testing.
  • Able to create a mental (or written) model of a target's attack surface and understand what types of attacks would be commonly leveraged against targets of a particular genre.
  • Able to work in a crossdepartmental capacity that can serve as a clear source of guidance for a wide range of security and bug bountyrelated questions.
  • Experience creating documentation and policies to support the role (blogs, collateral, etc).
  • Able to independently find solutions to both technical and nontechnical problems with no apparent answer (aggressive googling, stack overflow, etc).
  • At least vaguely familiar with at least one scripting language (python, ruby, bash, etc) to a degree of proficiency that simple tools can be made to help automate tasks, workflow, etc.

Culture:


  • At Bugcrowd, we understand that diversity in the workplace is vital to a company's success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

Perks:


  • Competitive salary and stock options.
  • Opportunities to attend & host relevant conferences & meetups.
  • Flexible vacation time.
  • Exceptional medical, dental & vision coverage.
  • Generous allowance to build the workstation that suits you.
  • Companysponsored offsites and celebrations.
  • Pretax commuter benefits.
  • 401k.


At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds.

We value the perspectives and experiences people from underrepresented backgrounds bring.

We are a supportive & collaborative team who understand that reaching Bugcrowd's potential depends on the happiness of the employee.


Background Checks:


The company is authorized to obtain background checks for employment purposes and may include identity verification, prior employment verification, personal and professional references, educational verification, and criminal history.

Applicants with conviction histories will not be excluded from consideration to the extent required by law and will be reviewed on a case by case circumstance.


Más ofertas de trabajo de Bugcrowd