Apply on
Job Description:
We are looking for a professional bug hunter with experience in identifying, analyzing, and reporting vulnerabilities in our applications and systems. This role requires the ability to systematically discover bugs or security loopholes, and provide recommendations for fixing these issues. You will collaborate closely with our development and security teams to ensure the applications remain secure and resilient against external threats.
Key Responsibilities:
• Conduct security testing on applications and systems to identify potential vulnerabilities.
• Perform penetration testing, vulnerability scanning, and manual testing to find exploitable issues.
• Report findings clearly, including proof of concepts, and suggest actionable remediation steps.
• Collaborate with developers to ensure that identified vulnerabilities are understood and properly resolved.
• Stay up to date with the latest trends, techniques, and tools in cybersecurity and bug hunting.
• Assist in maintaining the overall security posture of the company by contributing to security improvements.
Requirements:
• Proven experience as a bug hunter, penetration tester, or security researcher.
• Familiarity with various security testing methodologies, tools, and frameworks (e.g., OWASP, Burp Suite, Metasploit, etc.).
• Strong knowledge of web and mobile application security, network security, and common vulnerabilities (e.g., SQL injection, XSS, CSRF).
• Experience in writing clear, concise vulnerability reports.
• Ability to work independently and handle tasks remotely or on-site as needed.
• Excellent analytical and problem-solving skills.
Preferred Qualifications:
• Certifications in cybersecurity (e.g., CEH, OSCP, GPEN) are a plus.
• Experience with bug bounty programs or platforms (e.g., HackerOne, Bugcrowd).
Why Join AMR Sec?
• Flexible work environment (remote or on-site in Jember).
• Opportunity to work on cutting-edge security challenges.
• Competitive salary and compensation based on experience.
• Collaborative and growth-oriented team environment.
How to Apply:
Please send your resume and any relevant experience (including bug bounty reports, vulnerability disclosures, or previous security work) to [your email address].
This description covers all the details, providing a clear overview of the job expectations and requirements