Security Solutions Consultant

Bugcrowd

Primary Role Responsibilities:

  • Work effectively and independently to onboard clients – acting as a sherpa for our customers, as well as providing technical guidance for in-house Customer Success Managers, as needed. In doing this, it will be necessary to:
    • Lead the customer on-boarding experience, training, and recommendations of best practices for setting up and running a quality bug bounty program.
    • Act as a standalone technical resource for providing program setup recommendations, as well as being able to review and speak to the content and quality of submitted vulnerabilities.
    • Understand client requirements and expectations, and then be able to implement an actionable strategy for delivering a successful program that meets or exceeds the client’s standards/expectations.
  • Manage client feedback by providing invaluable input, feedback, and guidance to the Product team.
  • Act decisively, independently, and confidently across a wide variety and range of circumstances and situations. This role includes a large amount of autonomy in day-to-day operations and comes with a high degree of implicit trust to be able to execute with minimal supervision. To this end, it’s critical that the right candidate also is able to demonstrate complete and total ownership of any/all responsibilities related to the role.
  • Provide verbose and detailed documentation for all client interactions – while also exhibiting exemplary written and verbal communication skills in both internally and externally facing capacities.

Desired Skills & Experience:

  • Familiarity with and capable of using command-line tools and utilities (Bash, SSH, grep, etc).
  • Understanding of how common security testing tools are utilized and to what purposes (examples include Burp, nmap, kali, Metasploit, gobuster, etc).
  • Ability to explain common security vulnerabilities – at a minimum, the OWASP top ten, but ideally beyond.
  • Have a rough frame of reference for how a researcher (or security professional) would typically go through attacking a given target, meaning that you’re aware of common attack vectors and methodologies in testing.
  • Able to create a mental (or written) model of a target’s attack surface and understand what types of attacks would be commonly leveraged against targets of a particular genre.
  • Able to work in a cross-departmental capacity that can serve as a clear source of guidance for a wide range of security and bug bounty related questions.
  • Experience creating documentation and policies to support the role (blogs, collateral, etc).
  • Able to independently find solutions to both technical and non-technical problems with no apparent answer (aggressive googling, stack overflow, etc).
  • At least vaguely familiar with at least one scripting language (python, ruby, bash, etc) to a degree of proficiency that simple tools can be made to help automate tasks, workflow, etc.
  • Prior technical customer-facing experience – preferably in the security domain.