Security Analyst (APAC Region/VIE)

Singapore, Singapore CDI

This job posting is not available anymore

About Yes We Hack

At YesWeHack we’re on a mission - to make the world a safer place by stopping cyber attack breaches leveraging our global Ethical Hackers' Network.
 
Founded in 2015, YesWeHack is Europe #1 bug bounty platform, with offices in Paris, Singapore, Switzerland, Germany. We provide a disruptive approach to Cyber Security through Bug Bounty programs, by connecting more than Ethical Hackers worldwide with organisations to secure their exposed scopes the agile way.

Job description

We are expanding our APAC team with dynamic and skilled professionals and are currently on the lookout for a Security Analyst. In this role, you will be pivotal in handling vulnerability reports from our ethical hacking community. You'll engage in thorough analysis, triage, and offer expert guidance to our clients on understanding, assessing, and remedying these vulnerabilities. Additionally, you will contribute to the creation and enhancement of internal tools, aiding both our team and the hacker community (check out: https://www.yeswehack.com/researchers/tools and https://github.com/yeswehack/)

Key Responsibilities:

  • Accurately evaluate, replicate, and validate security vulnerabilities.

  • Provide insightful remediation advice to clients, enhancing their security posture.

  • Facilitate effective communication with our ethical hacker community.

  • Collaborate closely with the Customer Success Manager (CSM) department.

  • Innovate and develop security tools for internal and community use.

Your Skillset:

  • Web Wizardry: Spot and replicate web app vulnerabilities like a pro. Show us your magic!

  • Security Scholar: Mastered the OWASP Top 10? It’s your secret spellbook.

  • Tool Guru: Burp Suite and the like are your trusted wands. Wave them wisely!

  • Coding Maestro: Python, Go or Javascript – whichever your language, you speak it fluently.

  • Language Ace: Fluent in English, with a knack for making tech talk sound like a cool breeze.

Profile

  • Passionate about cybersecurity, eager to apply your knowledge.

  • Hands-on experience, including participation in CTFs and Infosec platforms.

  • Rigorous, adhering to best security practices.

  • Team player with excellent interpersonal skills, ready to make a significant impact.

Why YesWeHack? Join us at YesWeHack, where we blend fun with professionalism, driven by our shared passion for Cyber Security. Be part of a team that's not just changing the game in cybersecurity but also values your growth and contribution.

We eagerly await your application. Be a part of our journey to create a safer digital world!n missions successfully.

Details about the job
Singapore, Singapore
CDI
IT
Powered byTaleez