Baru Security Researcher

Date Posted: 7 hari yang lalu
Salary:
Jakarta

Job Description

Your Role

We are looking for a Security Researcher who will perform penetration testing on our web applications and identify potential security issues. Managing our bug bounty programme, which includes analysing and validating external security reports, you will assist our developers in patching security bugs. You will also encourage security awareness throughout the organisation via regular communication on security best practices and the latest online threats.

Being part of Re-Work means making your mark as a telecommuter, so you need to be self-motivated and have good time management skills. Remote collaboration with a global team will be part of your daily life, giving you an opportunity to combine your flexibility with high productivity.

Your challenges

Check our systems against the latest attacks, vulnerabilities, and mitigations.

Identify attack vectors.

Conduct security reviews of production infrastructure.

Build security tools and processes for critical infrastructure monitoring, protection, and mitigation.

Perform regular pentesting of our web applications.

Monitor our automated security scripts and utilise them to identify threats.

Manage our bug bounty programme.

Perks and benefits

Exciting work challenges

Dynamic collaboration with international teams

Training sessions and webinars to help you advance your career

Competitive hourly salary in the cryptocurrency of your choice
What you have

Experience with web application security and testing, security monitoring, and intrusion detection

Experience with fuzzing and finding edge cases in validation

Understanding of encryption fundamentals and the OWASP Top 10

A good understanding of attacks and mitigations such as timing, injection (e.g. form parameter/SQL), side-channel, DoS, buffer overflows and DNS cache poisoning

Able to assess the security impact of bugs and API inconsistencies

Familiarity with industry standard tools such as Burp Suit and Metasploit

Experience in writing custom code and scripts to investigate security threats

A clear understanding of the OSI model, TCP/IP, and other industry-standard network defense concepts

Knowledge of the latest industry trends and best practices in information security

Extensive experience in bug bounty programmes such as HackerOne, Bugcrowd, and Cobalt

OSCP, CEH, Security+, CISSP, or any GIAC certification is an advantage

Excellent spoken and written English communication skills

Related Jobs

Job Detail

  • Job Id
    1fea8620d78a09c8
  • Location
    Jakarta
  • Company
  • Type
    Private
  • Employment Status
    Permanent
  • Positions
    Available
  • Career Level
    Experience
  • Gender
    Male/Female

Contact

Sponsored by

https://halokerja.id connects jobseekers and recruiters by accurately matching candidate profiles to the relevant job openings through an advanced 2-way matching technology. While most job portals only focus on getting candidates the next job, Shine focuses on the entire career growth of candidates.

Latest Job