Application Security Engineer - Bug bounty
Status
Kuala Lumpur, Malaysia
Full time
Hybrid
Compensation is not specified
Role
Security Engineer
Description
Responsibilities
- Manage and supervise the company's program for rewarding bug discoveries on various well-known platforms.
- Assess and verify bug reports submitted by external security researchers.
- Organize bugs based on their seriousness and potential effects.
- Work closely with the engineering and security departments to identify, monitor, and resolve vulnerabilities.
- Facilitate effective communication among external researchers, security teams, and developers to ensure timely security issue resolution.
- Offer constructive feedback to external researchers for their bug submissions.
- Foster a positive relationship with the bug bounty community.
- Stay informed about current cybersecurity trends, vulnerabilities, and risks.
- Prepare and deliver detailed reports on the performance of the bug bounty program.
Requirements
- Minimum of 2 years hands-on experience in Application Security.
- Previous experience in a role handling bug bounty programs and managing vulnerability reports is highly advantageous.
- Profound knowledge of web and mobile application security.
- Extensive understanding of application security frameworks such as OWASP Top 10 and possess a strong grasp of security principles related to business logic and financial systems.
- Proficient in utilizing bug bounty platforms like HackerOne, HackenProof, Bugcrowd, etc.
- Exceptional problem-solving abilities and meticulous attention to detail.
- Strong communication skills, capable of simplifying complex security matters for non-technical stakeholders.
- Experience in coordinating and collaborating with diverse teams.
- Ability to read code and comprehend how back-end systems respond to API requests across languages like Java, Ruby, Elixir, and JavaScript is essential.
- Relevant certifications like Offensive Security Certified Professional (OSCP) or Certified Information Systems Security Professional (CISSP) are a plus.
Skills Required

Сrypto.com
Website
Сrypto.comCompany size
Not specified
Location
United States
Description
Not specified
Status