This position is no longer available.

Security Analyst (APAC)

International Corporate Volunteer Program
Singapore
Salary: Not specified
Starting date: June 30, 2022
A few days at home
Experience: > 1 year
Education: Bachelor's Degree

YESWEHACK
YESWEHACK

Interested in this job?

jobs.faq.title

The position

Job description

At YesWeHack we’re on a mission - to make the world a safer place by stopping cyber-attack breaches through our global Ethical Hackers’ Network (35,000+).

Founded in 2015, YesWeHack is Europe #1 bug bounty platform, with offices in Paris, Singapore, Switzerland, Germany. We provide a disruptive approach to Cyber Security through Bug Bounty programs, by connecting more than 35,000+ Ethical Hackers worldwide with organisations to secure their exposed scopes the agile way.

At YesWeHack, we are strengthening our APAC team with passionate executives and are currently hiring for a Security Analyst.

As a Security Analyst, you will participate in the qualification of vulnerability reports submitted by our community of ethical hackers, to its analysis and to support our clients in the assessment vulnerabilities in order to better understand the impacts and possible solutions. You will also participate in creating internal tools, as well as their maintenance and evolution for the benefit of our hackers’ community (https://yeswehack.github.io/).

Your main missions will be as follows:

  • Review, Assess and reproduce Security Vulnerabilities.  • Educate, explain and give remediation advice on vulnerabilities to our clients.  • Ensure dialogue with our community of ethical hackers.  • Coordinate with the Customer Success Manager (CSM) department.  • Development of security tools for internal usage and our hackers’ community (50% of your time).

The skills that you master are:

  • Ability to find and reproduce web application vulnerabilities.  • Security fundamentals such as the Top 10 OWASP.  • Specific tools such as Burp  • Python  • Fluent English (spoken/written)

Preferred experience

• You are passionate about cybersecurity.
• You want to be hands on.
• You have participated in CTFs and Infosec learning platforms.
• Rigorous, respectful of good security practices, your team spirit and your interpersonal skills will allow you to take on your main missions successfully.

The advert is also available on the Business France Mon VIE Platform at : https://mon-vie-via.businessfrance.fr/offres/165769

Want to know more?