Job Description
Security Lit is on a mission to find the best Bug Bounty Hunters to join our elite security team. If you have a passion for ethical hacking, penetration testing, and cybersecurity research, this is your chance to work with like-minded professionals.
Responsibilities:
- Identify and report security vulnerabilities in web applications, networks, and systems.
- Conduct penetration testing and security assessments to uncover potential threats.
- Collaborate with internal teams to develop security patches and mitigations.
- Stay updated on the latest cyber threats, attack vectors, and security trends.
- Contribute to the security community by sharing research and findings.
Job Requirements
• Strong understanding of web, mobile, and network security.
• Proficiency in ethical hacking tools like Burp Suite, Metasploit, Nmap, and Wireshark.
• Experience with bug bounty programs and vulnerability disclosure.
• Ability to think like an attacker and creatively find security flaws.
• Passion for cybersecurity and a hacker mindset.
Preferred Qualifications
• Certifications such as CEH, OSCP, or GPEN are a plus.
• Experience participating in platforms like HackerOne or Bugcrowd.
• Strong communication skills to document and report findings.
• Send your resume before time runs out!
About the Company
Security Lit is a rapidly growing cybersecurity firm focused on penetration testing, vulnerability management, and ethical hacking. We believe in fostering a community of elite security professionals who thrive on innovation, collaboration, and breaking barriers in cybersecurity.