Application Security Engineer Team Lead

7 days ago


india Bugcrowd Full time

Company Summary

We are Bugcrowd. Since 2012, we’ve been empowering organizations to take back control and stay ahead of threat actors by uniting the collective ingenuity and expertise of our customers and trusted alliance of elite hackers, with our patented data and AI-powered Security Knowledge Platform™. Our network of hackers brings diverse expertise to uncover hidden weaknesses, adapting swiftly to evolving threats, even against zero-day exploits. With unmatched scalability and adaptability, our data and AI-driven CrowdMatch™ technology in our platform finds the perfect talent for your unique fight. We aim to create a new era of modern crowdsourced security that outpaces threat actors. Unleash the ingenuity of the hacker community with Bugcrowd, visit Based in San Francisco, Bugcrowd is supported by Rally Ventures, Costanoa Ventures, Blackbird Ventures, Triangle Peak Partners, and others.

At Bugcrowd, we handle application security assessments at an epic scale. As an Application Security Engineer (ASE) you will curate and manage the incoming security vulnerability submissions to some of the world’s biggest companies’ bug bounty programs.

**Please note we are only considering candidates located in India at this time

Essential Duties and Responsibilities

Manage the team both as a primary resource and exemplary contributor in the day-to-day aspects of the role. Help train and mentor never members of the team. Advance new and improved ways to improve the efficiency and efficacy of the role. Facilitate cross-functional meetings and directives as they relate to Solutions Architects. Be a primary escalation point for both internal and external issues.An ASE is responsible for assisting with triage and validation services for Bugcrowd’s managed programs. Under the direction of the Director of Technical Operations, you will take incoming submission data and curate it for validity, accuracy, and severity as well as communicate directly with Bugcrowd’s clients or researchers when additional information is required. Handle Incident Response – escalating and communicating about the highest severity bugs to clients.  Strong knowledge of OWASP Top Ten type vulnerabilities. Strong skill set in one scripting/development language, often to assist with the design or development of tooling for improving the triage/validation process. Take on special project management, training, and resource allocation tasks in assistance or collaboration with the Director of Technical Operations and other team members. Help identify any broken processes (or platform functions) related to the triage/validation process and escalate those issues to Product Engineering. Accurate, well-communicated, delivery of a high volume of vulnerability submission validation, and reproduction, including OWASP top ten-type vulnerabilities. Design and/or develop tooling to make the validation process more efficient. Mentor, and direct, Application Security Engineers on assigned projects and other operational duties, as assigned

Experience

3+ years of relevant experience OSCP or similar certification strongly desired however associated work or hunting experience will also be taken into consideration

Knowledge, Skills, and Abilities

Published and demonstrated passion for security assessment research High proficiency with Burp Suite (or any other interception proxy) and a working level of experience with other industry-standard tools (nmap, sqlmap, anything included in Kali Linux). Full-stack competency preferred Ability to execute on individual projects but still contribute to the team Ability to complete tasks on time Strong organization, influencing, and communication skills Ability to effectively allocate both internal and external resources Ability to train other engineers on application security basics Experience with assisting in growing a technical team Ability to design or develop tooling for improving the triage/validation process (as needed).



  • india Apollo Full time

    About the role: The Lead Application Security Engineer will be responsible for building the AppSec program at Apollo, interacting with engineering to create a secure SDLC and implementing tools, education and processes to reduce risk of security issues in the tech stack. Daily Adventures & Responsibilities: Own all aspects of the secure SDLC ...


  • India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are looking...


  • India TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider...


  • india FCM Full time

    Job Description FCM is looking for a dynamic and focused team lead to manage the security operations and deliver outcomes that improve the security posture and maturity in the ASIA region. The Team Lead, Information Security Operations (ASIA) will have a strong understanding of security operations and its delivery in a complex operational environment,...


  • india Cyber Heals Infotech Pvt Ltd Full time

    Job Description Lead Security Engineer - Security Operations  Responsibilities: - Manage SOC Operations: Oversee day-to-day Security Operations Center (SOC) activities, ensuring timely detection, analysis, and response to security incidents.- Operational Insights: Provide continuous updates and operational insights to the head of security operations.-...


  • india LeadSquared Full time

    Key Responsibilities: Application security assessments Secure Code Review Cloud security assessments Vulnerability management Security Training and Awareness Automation and engineering Requirements 3 to 5 years' experience in Product Security, desirable to have 1+ years of software development experience. Experience in testing several complex web...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Team Lead, IT Security Operations (Investment and Management Company) An Investment and Management Company is currently hiring Team Lead, IT Security Operations to join them in Kuala Lumpur office.Key responsibilities include: More than 5 years' experience with leading and managing a small team size of IT Security...

  • TEAM LEAD-DevOps

    2 weeks ago


    India Arting Digital Private Limited Full time

    Job Description Position Title: TEAM LEAD-DevOpsCTC: 18 LPAExperience: 7+ relevant exp as a DevOps engineer (2 +yrs. of exp as a Team Lead)Location: Delhi NCR Working Mode: On-sitePrimary skills: Kubernetes,Jenkin CI/CD Pipeline, AWS, , Terraform, Cloud Formation And Open shift, Team leadQualification: Any Engineering/ Computers degreeRoles &...


  • india Widasconcepts India Private Limited Full time

    About Us : WidasConcepts is a vibrant product engineering group with a sharp focus on agile deliverables. A placebrimming with big new data technologies, innovative products, and like-minded people. The key to our success has been the avid problem solvers at work who are passionate, pragmatic and bring the best to the table. We are headquartered in Germany...


  • India TalentOla Full time

    Requirements: Perform in-depth security assessments for both web and mobile applications, utilizing advanced methodologies beyond the OWASP Top 10 and OWASP MSTG, to uncover and remediate complex security issues. Spearhead the adoption of security measures in mobile and web application development, focusing on reducing vulnerabilities across an extensive...


  • India Apollo Full time

    Your Role & Mission The Senior Application Security Engineer will work with product and engineering to create a secure SDLC, design security features and implement tools, education and processes to reduce risk of security issues in the tech stack. Responsibilities Select or build tooling to help developers build secure code Provide overall...


  • India Siemens Limited Full time

    We at Smart Infrastructure Division in Siemens Ltd. is one of the top tier global suppliers of products, systems, solutions, and services for the efficient, reliable, and intelligent transmission and distribution of electrical power. As the trusted partner for the development and extension of an efficient and reliable power infrastructure that industry and...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india Sumo Logic Full time

    Senior Site Reliability Engineer: Application Security  *** This role can be remote - from anywhere in India. Application Security SREs at Sumo Logic partner with our development teams, Security Operations Center (SOC), to ensure our products are secure and compliant. You will ensure operational excellence, security, and compliance of our...

  • Security Researcher

    2 weeks ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore. We are experts in information security training, cyber ranges, online labs and...


  • india Claranet Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with...

  • IT Security Analyst

    2 weeks ago


    india Info Origin Inc Full time

    Job Description : We are seeking a motivated and security-conscious individual to join our team and play a key role in securing our application landscape. You will be responsible for developing and maintaining system security plans (SSPs) in accordance with industry standards, ensuring our applications comply with security regulations.Responsibilities :-...