Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Fortinet

    Senior Security Researcher

    Sunnyvale, CA, United States

    Fortinet Fortinet delivers cybersecurity everywhere you need it. We secure the entire digital attack surface from devices, data, and apps and from data center to home office. View company page Make pen-test plan for targets under security evaluation. Test and analyze cloud and web-based environments to identify potential risks. Write Proof of

    Job Source: Fortinet
  • Fortinet, Inc.

    Senior Security Researcher

    Sunnyvale, CA, United States

    • Ending Soon

    Make pen-test plan for targets under security evaluation. Test and analyze cloud and web-based environments to identify potential risks. Write Proof of Concept exploits for vulnerabilities. Collaborate with cross-functional teams to address the identified security risks and provide solutions. Stay up to date with the latest security trends, tools a

    Job Source: Fortinet, Inc.
  • Character.AI

    Security Software Engineer, Product (Senior)

    Menlo Park, CA, United States

    • Ending Soon

    About us Character’s mission is to empower everyone with AGI. Our vision is to enable people with our technology so that they can use Character.AI any moment of any day. Character.AI is one of the world’s leading personal AI platforms. Founded in 2021 by AI pioneers Noam Shazeer and Daniel De Freitas, Character.AI is a full-stack AI company w

    Job Source: Character.AI
  • Character

    Security Software Engineer, Product (Senior)

    Menlo Park, CA, United States

    About the Role Responsibilities: As a founding member of our Product Security team, you will be responsible for maturing our product development workflows, hardening our service and application architectures, and implementing your vision for a secure software development lifecycle. Our user-facing web applications and services are a primary point

    Job Source: Character
  • Character

    Security Software Engineer

    Menlo Park, CA, United States

    About the Role Responsibilities: As a founding member of our Product Security team, you will be responsible for maturing our product development workflows, hardening our service and application architectures, and implementing your vision for a secure software development lifecycle. Our user-facing web applications and services are a primary point o

    Job Source: Character
  • Character

    Security Software Engineer, Product (Senior)

    Menlo Park, CA, United States

    About the Role Responsibilities: As a founding member of our Product Security team, you will be responsible for maturing our product development workflows, hardening our service and application architectures, and implementing your vision for a secure software development lifecycle. Our user-facing web applications and services are a primary point

    Job Source: Character
  • Mattermost

    Lead Application Security Engineer (Remote)

    Palo Alto, CA, United States

    • Ending Soon

    [Full Time] Lead Application Security Engineer (Remote) at Mattermost (United States) | BEAMSTART Jobs Lead Application Security Engineer (Remote) Mattermost United States Date Posted 06 Jul, 2022 Work Location Palo Alto, United States Salary Offered Not Specified Job Type Full Time Experience Required 6+ years Remote Work Yes Stock Options N

    Job Source: Mattermost
  • Aurora Innovation

    Sr. Staff Application Security Engineer

    Mountain View, CA, United States

    Aurora hires talented people with diverse backgrounds who are ready to help build a transportation ecosystem that will make our roads safer, get crucial goods where they need to go, and make mobility more efficient and accessible for all. Aurora’s Product Security team’s mission is to discover, mitigate, and prevent security risks in the software,

    Job Source: Aurora Innovation

Vulnerability Management and Bug Bounty Senior Analyst

San Jose, CA, United States

Responsibilities

TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo.

Why Join Us

Creation is the core of TikTok's purpose. Our platform is built to help imaginations thrive. This is doubly true of the teams that make TikTok possible.

Together, we inspire creativity and bring joy - a mission we all believe in and aim towards achieving every day.

To us, every challenge, no matter how difficult, is an opportunity; to learn, to innovate, and to grow as one team. Status quo? Never. Courage? Always.

At TikTok, we create together and grow together. That's how we drive impact - for ourselves, our company, and the communities we serve.

Join us.

The Global Security Organization provides industry-leading cyber-security and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we Champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer trust, and placing user needs first. Secondly, we aim to maintain Best in Class Global Security by proactively identifying and reducing risks while enabling innovative product development. We constantly work towards a sustainable world-class security capability. Thirdly, we strive to be a Business Catalyst & Enabler by embodying the DNA of technical innovation and ensuring our Global Security operations are fast and agile. Finally, we Drive Empowered & Risk-Informed Decision Making by providing our leaders with the necessary information to make agile decisions based on risk.

The Vulnerability Management and Bug Bounty Senior Analyst is tasked with the day to day activities of the Vulnerability Management Team. They manage and continuously improve the external bug bounty program. They should be aware of current policies and procedures and ensure they are being followed properly. The senior analyst should have hands on experience with vulnerability management tools and be able to mentor and advise other team members.

Tasks and Responsibilites:

- Develop and implement a comprehensive vulnerability management strategy for web and mobile applications.

- Manage and continuously improve the external bug bounty program, including setting program scope, rules of engagement, and incentives for researchers to participate.

- Triage reported vulnerabilities from the bug bounty program, prioritize them based on risk and impact assessments, and coordinate with internal development teams for timely resolution.

- Regularly evaluate the performance and results of the bug bounty program, identify areas for improvement, and implement enhancements to mature the program over time.

- Collaborate with external bug bounty platforms or vendors to ensure the program's effectiveness and efficiency.

- Actively engage with external security researchers, fostering a collaborative relationship to encourage their participation in the bug bounty program and to facilitate effective communication throughout the vulnerability disclosure process.

- Conduct manual verification of security issues identified through automated scans, manual tests or reported by external researchers to validate their severity and impact.

- Collaborate with cross-functional teams to prioritize and address identified vulnerabilities based on risk and impact assessments.

- Track and report on the status of vulnerability remediation efforts, including providing regular updates to stakeholders.

- Stay informed about emerging security threats, industry best practices, and relevant regulations to continuously improve the effectiveness of our vulnerability management program.

- Mentor and provide guidance to junior team members on vulnerability management processes and techniques.

- Evaluate vulnerabilities based on prioritization criteria

- Investigate persistent vulnerabilities

- Coordinate and communicate with cross-functional teams throughout the VM lifecycle

- Facilitate exception handling and escalation

- Support regulatory compliance monitoring and reporting

- Review and optimize scan templates to ensure complete coverage of environment

- Support treatment and remediation activities with identified points of contact and system owners

- Provide risk analysis for identified vulnerabilities and system change requests

- Develop processes and document procedures for use by other team members and to enhance efficiencies

- Maintain regular communication with Vulnerability Management Lead and organizational management for collaboration, process optimization, tools tuning, and information sharing

Qualifications

Minimum Qualifications:

- Hands-on experience with vulnerability assessment tools, penetration testing methodologies, and secure coding practices.

- Experience managing external bug bounty programs and working with security researchers.

- Strong understanding of web and mobile application security vulnerabilities, such as OWASP Top 10.

- Excellent communication skills, with the ability to effectively collaborate with both technical and non-technical stakeholders.

- Ability to conduct root cause analysis against vulnerabilities and determine feasible technical solutions.

- Ability to work alongside other security functions to determine vulnerability scoring and impact

- Strong analytical and problem-solving skills and Project management experience

Preferred Qualifications:

- Bachelor's Degree or industry equivalent work experience in vulnerability management or application security testing

- 5 years of experience in vulnerability management, penetration testing, or related fields

- CISSP, CEH, OSCP, or equivalent certification

- Familiarity with vulnerability management across SaaS and IaaS cloud platforms (e.g., AWS, Google Cloud, etc.)

- Working knowledge/experience with Python, SQL and REST APIs

- Ability to handle ambiguity and collaborate with a global team

- Ability to coach junior staff and contractors

TikTok is committed to creating an inclusive space where employees are valued for their skills, experiences, and unique perspectives. Our platform connects people from across the globe and so does our workplace. At TikTok, our mission is to inspire creativity and bring joy. To achieve that goal, we are committed to celebrating our diverse voices and to creating an environment that reflects the many communities we reach. We are passionate about this and hope you are too.

TikTok is committed to providing reasonable accommodations in our recruitment processes for candidates with disabilities, pregnancy, sincerely held religious beliefs or other reasons protected by applicable laws. If you need assistance or a reasonable accommodation, please reach out to us at https://shorturl.at/cdpT2

Apply

Create Email Alert

Create Email Alert

Vulnerability Management and Bug Bounty Senior Analyst jobs in San Jose, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.