Web Application Vulnerability Analyst

Job is Expired
Location: Remote
Compensation: To Be Discussed
Staff Reviewed: Mon, Feb 12, 2024

Job Summary

A company is looking for a Web Application Vulnerability Analyst.

Key Responsibilities:
  • Triaging and validating vulnerability reports submitted to the Bug Bounty Program
  • Adding newly disclosed vulnerabilities from public data sources to the Vulnerability Database
  • Determining if a custom firewall rule needs to be developed for a vulnerability
Required Qualifications:
  • Certifications or desire to get certified in relevant fields
  • Experience formulating CVSS scores and identifying CWEs for vulnerability types
  • Ability to process technical data accurately and consistently
  • Experience with web application vulnerabilities in WordPress plugins and themes
  • Understanding of the responsible disclosure process

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH