portal resources jobs companies b bugcrowd researcher success - pentesting program manager

Researcher Success - Pentesting Program Manager


Bugcrowd is the world’s #1 crowdsourced security company. Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations solve security challenges, protect customers, and make the digitally connected world a safer place.

The Bugcrowd Researcher Success team is looking for a passionate, organized, and self-motivated individual to join our team as a new Pentesting Program Manager. 

As a Pentesting Program Manager, you will work with a number of internal teams and employees across the organization to help develop and deploy our researcher community on crowdsourced security pentests. This is a fantastic position for someone who is looking to move into program management with a focus in cybersecurity. 

Responsibilities

  • Identify and select researchers for niche, curated crowdsourced security pentests.
  • Assist in the recruitment, engagement, and tracking of specific pentesting cohorts.
  • Collaborate with internal teams to create and maintain verbose, navigable documentation for existing processes, as well as advising on the implementation of new ones.
  • Work with clients to monitor and advance new and/or existing program initiatives as they relate to researchers.
  • Assist internal teams in creating researcher blogs, newsletters, and supporting materials to support transparency and community development.
  • Support internal teams in the planning, logistics, and execution of various researcher events.
  • Assist Researcher Success to implement and track growth initiatives.
  • Administer background checks and NDAs for researchers to comply with program requirements.
  • Help set up and monitor the shipment, processing, and delivery of devices to researchers and Customers.
  • Provide basic researcher coaching and support to help immediate customer and researcher conflicts and assist internal teams in addressing researcher related questions and issues.
  • Segment and develop out educational pentesting materials as well as documentation.
  • Execute weekly researcher payment spreadsheets, administer tax forms for researchers, and provide support for researcher payment questions and issues.
  • Distinct awareness of Pii and implications in the cyber security field or willingness to learn. 

Desired Skills & Experience

  • Previous experience with Cyber Security Penetration Testing. 
  • Previous experience in recruitment and team building(preferred.)
  • Great interest in the field of cyber security and gig economy platforms.
  • Excellent time management and ability to adapt to shifting priorities.
  • Strong cross-functional project management and the ability to communicate clearly and effectively with internal and external stakeholders.
  • Excellent written and verbal communication. Specifically, with the ability to evaluate tone in communications and adapt to the needs of the stakeholders to create success on all sides of the interactions. 
  • Long term relationship development-oriented, and willing to invest time in the needs of clients, white hat hackers, researchers and freelance pentesters alike. 
  • Attention to detail and ability to find creative solutions to changing and complex problems.
  • Outstanding follow-through on projects - highly motivated with a strong sense of urgency and self-sufficient. 
  • Ability to make informed judgment calls on-the-fly when the situation requires it. 

Culture:

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

Perks:

  • Competitive salary and stock options.
  • Opportunities to attend & host relevant conferences & meetups.
  • Flexible vacation time.
  • Exceptional medical, dental & vision coverage.
  • Generous allowance to build the workstation that suits you.
  • Company-sponsored off-sites and celebrations.
  • Pre-tax commuter benefits.
  • 401k.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring. We are a supportive & collaborative team who understand that reaching Bugcrowd’s potential depends on the happiness of the employee.

Background Checks:

The company is authorized to obtain background checks for employment purposes and may include identity verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required by law and will be reviewed on a case by case circumstance.

Other openings you might be interested in

More remote jobs

Other jobs at Bugcrowd

One job in the last 60 days · 1 jobs in total · avg < 1 jobs/mo · 988 job visits

Bugcrowd

Let us send you new openings similar to Researcher Success - Pentesting Program Manager straight to your Inbox. Weekly or Daily. 7-day free trial 💌

The ability to work remotely increases employee happiness by 20 percent.