Full-Time

Junior Software Engineer

Posted on 9/4/2024

Bugcrowd

Bugcrowd

1,001-5,000 employees

Crowdsourced cybersecurity vulnerability identification platform

Cybersecurity
Financial Services
Healthcare

Junior, Mid

Remote in UK

Only considering UK-based candidates.

Category
Backend Engineering
Software Engineering
Required Skills
Python
AWS
JIRA
REST APIs
Django
Requirements
  • 3-5+ years of commercial Software Engineering, with at least 1-2+ years of that being in Django Rest Framework
  • Experience with Python & Django
  • Experience with automation & Jira
Responsibilities
  • Develop and maintain web applications using Python 3.9, Django, and DRF.
  • Participate in the full software development lifecycle
  • Assist with code reviews and contribute to improving the security aspects of applications.
  • Stay up-to-date with the latest security trends, tools, and practices to ensure our applications are resilient against threats.
  • Assist in the development of automated tests to ensure application reliability and security.
  • Contribute to the documentation of systems and processes related to application development and security.
  • Implement integrations with 3rd party services e.g. Google, AWS, ServiceNow
  • Collaborate with the cybersecurity team to identify vulnerabilities and implement secure coding practices.

Bugcrowd provides crowdsourced security solutions by connecting businesses with a global network of trusted hackers and security researchers. Their main service is bug bounty programs, where companies reward experts for finding and reporting vulnerabilities in their systems. This approach is more effective than traditional security measures, as it leverages a wide range of expertise. Bugcrowd's goal is to enhance the security of its clients while ensuring compliance with various regulatory requirements.

Company Stage

Late Stage VC

Total Funding

$224.4M

Headquarters

San Francisco, California

Founded

2012

Growth & Insights
Headcount

6 month growth

0%

1 year growth

0%

2 year growth

2%
Simplify Jobs

Simplify's Take

What believers are saying

  • Bugcrowd secured $50 million for expansion and innovation, showing strong investor confidence.
  • The launch of CASPT aligns with growing interest in continuous attack surface management.
  • Expansion into Brazil taps into rising adoption of crowdsourced security in emerging markets.

What critics are saying

  • Rapid expansion from new funding may strain resources and affect service quality.
  • Brazilian market entry may pose regulatory challenges and compliance risks.
  • Strategic changes from new board members could disrupt current operations or client relationships.

What makes Bugcrowd unique

  • Bugcrowd leverages a global community of hackers for crowdsourced security solutions.
  • The platform is AI-powered, enhancing threat detection and response capabilities.
  • Bugcrowd offers a unique bug bounty program, rewarding researchers for finding vulnerabilities.

Help us improve and share your feedback! Did you find this helpful?

Benefits

Competitive salary & stock options

Opportunities to attend & host relevant conferences & meetup

Flexible vacation time

Medical, dental & vision coverage

Generous workstation allowance

Company-sponsored off-sites & celebrations

Pre-tax commuter benefits

401k

INACTIVE