Recent Searches

You haven't searched anything yet.

14 Technical Pentest Manager Jobs in Detroit, MI

SET JOB ALERT
Details...
Accenture
Detroit, MI | Full Time
$112k-138k (estimate)
Just Posted
American Axle
Detroit, MI | Full Time
$105k-133k (estimate)
3 Days Ago
Lincoln Search Consultants
Detroit, MI | Full Time
$109k-148k (estimate)
1 Week Ago
Bugcrowd
Detroit, MI | Full Time
$119k-151k (estimate)
6 Months Ago
American Axle & Mfg., Inc.
Detroit, MI | Full Time
$109k-137k (estimate)
1 Month Ago
Impact Solutions
Detroit, MI | Full Time
$109k-147k (estimate)
1 Month Ago
DTE Energy
Detroit, MI | Full Time
$107k-134k (estimate)
1 Month Ago
ArcelorMittal Tailored Blanks Americas
Detroit, MI | Full Time
$80k-100k (estimate)
0 Months Ago
Damco Solutions Inc.
Detroit, MI | Full Time
$113k-139k (estimate)
2 Weeks Ago
Amphenol Advanced Sensors
Detroit, MI | Other
$75k-102k (estimate)
3 Weeks Ago
FullStack Labs
Detroit, MI | Full Time
$97k-130k (estimate)
8 Months Ago
Qualcomm Technologies, Inc.
Detroit, MI | Full Time
$107k-148k (estimate)
5 Days Ago
SelecSource
Detroit, MI | Full Time
$120k-159k (estimate)
1 Month Ago
Deloitte US
Detroit, MI | Full Time
$94k-117k (estimate)
2 Weeks Ago
Technical Pentest Manager
Bugcrowd Detroit, MI
$119k-151k (estimate)
Full Time | IT Outsourcing & Consulting 6 Months Ago
Save

Bugcrowd is Hiring a Technical Pentest Manager Near Detroit, MI

Company Summary

Bugcrowd is the world’s #1 crowdsourced security company. Our award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations solve security challenges, protect customers, and make the digitally connected world a safer place.

Job Summary

Bugcrowd is looking for a motivated and experienced Technical Pentest Manager with great organisation and communication skills to help engage and manage penetration tests for customer accounts. Candidates will possess strong organisational capabilities, pentesting experience or significant exposure, keen interpersonal skills, a mind for detail and process, a proven ability to thrive under pressure, and a passion for information security.

The Advanced Security Group (ASG) is responsible for offensive security operations within the business and on customer accounts. It includes managers of pentesting operations, program managers, technical QA members, report writers, and security consultants/pentesters both internally and from the researcher community. You will be working as part of ASG and frequently interact with Sales, Pre-sales, and the Researcher Success teams.

**Currently we are only considering US-based applicants, ideally located in the CST region

Essential Duties and Responsibilities

  • Work with and handle customers located across the US & Europe.
  • Effectively manage multiple pen test engagements end-to-end, keeping them on schedule and resolving blockers when needed.
  • Demonstrate strong organisational skills with accurate and timely documentation on tickets
  • Can plan, facilitate, and lead customer meetings effectively, while acting as the face of the company
  • Can negotiate effectively with internal teams, external researchers, and customers to keep everyone aligned.
  • Deliver results promised to customers and ensure consistent messaging throughout engagements
  • Set expectations of delivery content and timelines with customers.
  • Set up programs in the Bugcrowd Platform including writing test briefs, setting scoped assets, credentials, inviting stakeholders and researchers.
  • Work with Sales Engineers and Account Executives to accurately assist in scoping engagements using proprietary Scoping Questionnaires and Calculators.
  • Keep on top of administrative duties.
  • Maintain relationships with customers and accounts, acting as a liaison between them and their engagements.
  • Facilitate the delivery of pen test report readouts for customers.

Knowledge, Skills, and Abilities

  • Any form of project management education or cybersecurity preferred.
  • 2 years professional project management experience and 1 year professional cybersecurity experience.
  • Strong customer-facing communication–ability to manage communications with an engagement’s resources for project status updates, troubleshooting, and day-to-day activities.
  • Able to tailor communications to varying levels of client contact, from software engineers to c-suite - can speak technical with tech people and can explain complicated topics to non-technical people.
  • Birds-eye-view understanding of all vulnerability classes in the OWASP Top 10.
  • Decent awareness around the offsec space.
  • Ability to scope web-based pen tests accurately and independently.
  • Ability to research and quickly understand at a high level how a customer’s in-scope asset (ie. web application) works from a business context, as well as the tech-stack it’s built within.
  • Can differentiate between web, cloud, and infrastructure testing and the researcher requirements for testing each type (i.e. Postman Collections for API tests).
  • Has experience and/or qualifications in one or more technical domains (ie. programming, networks, cybersecurity).
  • Willingness to ask questions and demonstrates the ability to learn as they go.
  • Can explain at a high-level various pen-testing concepts (eg. The difference between black-box and white-box testing).
  • Has experience with some hacking concepts through use of hands-on practice labs or shadowing real-life engagements, and seeks opportunities to advance practical technical prowess.
  • Requires little to no supervision during daily work activities – does not wait to be told what to do.
  • Prioritises competing responsibilities and manages their time well, factoring in multiple time-zones.
  • Follows up consistently on requests they have made, and offers support to expedite resolutions.
  • Confidence speaking in front of strangers and strong soft-skills.

Pay Range Disclosure: The base pay range for this role takes into account the wide range of factors that are considered in making compensation decisions, including but not limited to Qualifications, Geographical Location, Education/certifications, Experience, Skill Sets, Training, and other business and organizational needs. 

A reasonable estimate of the current range for the position of Technical Pentest Manager is: $97,900 - $126,100.

This position may also be eligible to participate in a discretionary bonus program or commission plan, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Culture

  • At Bugcrowd, we understand that diversity in the workplace is vital to a company’s success and growth. We strive to make sure that people are included and have a sense of being part of making Bugcrowd not only a great product but a great place to work.
  • We regularly hear from both customers and researchers that Bugcrowd feels like a family, and we strive to maintain that internally as well.
  • Our team consists of a broad range of people: musicians, adventure sports junkies, nature lovers, parents, cereal enthusiasts, night owls, cyclists, artists—you get the point.

At Bugcrowd, we are solving security threats and vulnerabilities that are relevant to everyone, therefore we believe solving these problems takes all kinds of backgrounds. We value the perspectives and experiences people from underrepresented backgrounds bring. We are a supportive & collaborative team who understand that reaching Bugcrowd’s potential depends on the happiness of the employee.

Disclaimer

This position has access to highly confidential, sensitive information relating to the technologies of Bugcrowd. It is essential that the applicant possess the requisite integrity to maintain the information in the strictest confidence.

The company is authorized to obtain background checks for employment purposes under state and federal law. Background checks will be conducted for positions that involve access to confidential or proprietary information (including trade secrets).

Background checks may include Social Security verification, prior employment verification, personal and professional references, educational verification, and criminal history. Applicants with conviction histories will not be excluded from consideration to the extent required bylaw.

Equal Employment Opportunity:

Bugcrowd is EOE, Disability/Age Employer. 

Individuals seeking employment at Bugcrowd are considered without regards to race, color, religion, national origin, age, sex, marital status, ancestry, physical or mental disability, veteran status, gender identity, or sexual orientation.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$119k-151k (estimate)

POST DATE

10/27/2023

EXPIRATION DATE

05/22/2024

WEBSITE

bugcrowd.com

HEADQUARTERS

SAN FRANCISCO, CA

SIZE

100 - 200

FOUNDED

2012

CEO

ASHISH GUPTA

REVENUE

$5M - $10M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Bugcrowd

Bugcrowd is the #1 crowdsourced security platform. More enterprise organizations trust Bugcrowd to manage their bug bounty, vulnerability disclosure, attack surface management and next-gen pen test programs. By combining the largest, most experienced triage team with the most trusted hackers around the world, Bugcrowd generates better results, reduces risk through remediation advice, and empowers organisations to release secure products to market faster with no hidden fees. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital ...Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Bugcrowd. Outhack Them AllTM. Learn more at www.bugcrowd.com. More
Show less

Show more
Show more

Bugcrowd
Intern
$175k-218k (estimate)
6 Days Ago
Bugcrowd
Full Time
$112k-159k (estimate)
3 Weeks Ago
Bugcrowd
Full Time
$115k-162k (estimate)
3 Weeks Ago