Simplify Logo

Full-Time

Software Engineer

Confirmed live in the last 24 hours

Bugcrowd

Bugcrowd

1,001-5,000 employees

Crowdsourced cybersecurity vulnerability identification platform

Consulting
Venture Capital
Enterprise Software
Cybersecurity
AI & Machine Learning

Mid, Senior

Remote in UK

Category
Backend Engineering
Web Development
Software Engineering
Required Skills
Python
AWS
JIRA
REST APIs
Django
Requirements
  • 3-5+ years of commercial Software Engineering, with at least 1-2+ years of that being in Django Rest Framework
  • Experience with Python & Django
  • Experience with automation & Jira
Responsibilities
  • Develop and maintain web applications using Python 3.9, Django, and DRF.
  • Participate in the full software development lifecycle, including planning, development, testing, deployment, and maintenance.
  • Conduct code reviews and contribute to improving the security aspects of applications.
  • Stay up-to-date with the latest security trends, tools, and practices to ensure our applications are resilient against threats.
  • Assist in the development of automated tests to ensure application reliability and security.
  • Contribute to the documentation of systems and processes related to application development and security.
  • Implement integrations with 3rd party services e.g. Google, AWS, ServiceNow
  • Collaborate with the cybersecurity team to identify vulnerabilities and implement secure coding practices.

Bugcrowd provides crowdsourced security solutions by connecting businesses with a global community of trusted hackers and security researchers. Their main product is bug bounty programs, where companies reward experts for finding and reporting vulnerabilities in their systems, making this approach more effective than traditional security measures. Bugcrowd stands out by leveraging the collective expertise of a diverse group of security professionals and offering additional services like attack surface management. The company's goal is to enhance the security of its clients and ensure protection of sensitive data against cyber threats.

Company Stage

Series E

Total Funding

$180.7M

Headquarters

San Francisco, California

Founded

2012

Growth & Insights
Headcount

6 month growth

7%

1 year growth

19%

2 year growth

36%
Simplify Jobs

Simplify's Take

What believers are saying

  • The $102 million funding round and subsequent acquisition of Informer position Bugcrowd for significant growth and technological enhancement.
  • Bugcrowd's introduction of AI Penetration Testing and AI Bias Assessments demonstrates its commitment to staying at the forefront of cybersecurity innovation.
  • Partnerships with companies like Portnox for private bug bounty programs expand Bugcrowd's market reach and client base.

What critics are saying

  • The integration of Informer could present challenges in aligning technologies and corporate cultures, potentially slowing down innovation.
  • The competitive landscape in cybersecurity is intense, with numerous firms vying for market share, which could impact Bugcrowd's growth.

What makes Bugcrowd unique

  • Bugcrowd leverages a global community of security researchers to crowdsource cybersecurity solutions, offering a more dynamic and comprehensive approach than traditional security firms.
  • The company's recent acquisition of Informer enhances its attack surface management capabilities, integrating advanced ASM technology directly into its platform.
  • Bugcrowd's focus on compliance with regulatory requirements like PCI DSS, GDPR, SOC 2, and ISO 27001 provides an added layer of trust and reliability for clients handling sensitive data.

Benefits

Competitive salary & stock options

Opportunities to attend & host relevant conferences & meetup

Flexible vacation time

Medical, dental & vision coverage

Generous workstation allowance

Company-sponsored off-sites & celebrations

Pre-tax commuter benefits

401k