Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Security Engineer, Bug Bounty image - Rise Careers
Job details

Security Engineer, Bug Bounty

Description

Amazon’s Bug Bounty team is growing and is seeking a security engineer to join the team. This individual will be working with customers and Amazon teams to secure Amazon’s public facing services, applications, and websites. In this role, you will be part of a team of skilled individuals and work to solicit the identification of vulnerabilities from Customers and security researchers. You will be responsible for ensuring vulnerabilities are remediated with urgency by partnering with service teams, ensuring what is learned through disclosure and mitigation improves the security of Amazon’s software development life-cycle. This role will provide you with challenging technical opportunities and the chance to grow Amazon’s Bug Bounty Program into the best on planet Earth.

You will be in direct contact with teams in a variety of business verticals, giving you first hand knowledge about how Amazon is built and how it operates at a deep, technical level. Additionally, you will leverage the knowledge you gain about Amazon to find new ways to drive improvements to Customer relationships, services, processes, and technologies throughout the company, with the ultimate goal of ensuring the continued safety and security of our Customers.

As a security engineer, you will use your influence and technical skills to continually lead the direction and evolution of the Bug Bounty Program and collaboration with Customers and security researchers in order to maintain and raise Amazon’s high security bar. You’ll be backed up by a team of highly-skilled security engineers all working with a singular focus of maintaining Customer trust. You must demonstrate resilience and navigate ambiguous situations with composure and tact. Above all else, a strong sense of Customer Obsession is necessary to focus on the ultimate goal of keeping Amazon and its Customers secure with the highest priority.

Key job responsibilities
* Participate in an on-call rotation that includes your peers on the team
* Participate in a weekend rotation that includes your peers on the team
* Coordinate security incident response and vulnerability management activities with service teams to do the right thing for our Customers and the business
* Evaluate the potential and/or realized impact of security incidents and work with service teams to mitigate risks
* Serve as an escalation point and subject matter expert in incident response, engineering operations, and team triage activities as part of day to day operations
* Tactically drive initiatives by influencing key stakeholders and partnering with security and business teams throughout Amazon
* Drive improvements to the team’s programs and processes
* Write and deliver high-quality documents for technical and non-technical audiences
* Manage relationships with Customers and security researchers

About the team
About Amazon Security:
Diverse Experiences
Amazon Security values diverse experiences. Even if you do not meet all of the qualifications and skills listed in the job description, we encourage candidates to apply. If your career is just starting, hasn’t followed a traditional path, or includes alternative experiences, don’t let it stop you from applying.

Why Amazon Security?
At Amazon, security is central to maintaining customer trust and delivering delightful customer experiences. Our organization is responsible for creating and maintaining a high bar for security across all of Amazon’s products and services. We offer talented security professionals the chance to accelerate their careers with opportunities to build experience in a wide variety of areas including cloud, devices, retail, entertainment, healthcare, operations, and physical stores.

Inclusive Team Culture
In Amazon Security, it’s in our nature to learn and be curious. Ongoing DEI events and learning experiences inspire us to continue learning and to embrace our uniqueness. Addressing the toughest security challenges requires that we seek out and celebrate a diversity of ideas, perspectives, and voices.

Training & Career Growth
We’re continuously raising our performance bar as we strive to become Earth’s Best Employer. That’s why you’ll find endless knowledge-sharing, training, and other career-advancing resources here to help you develop into a better-rounded professional.

Work/Life Balance
We value work-life harmony. Achieving success at work should never come at the expense of sacrifices at home, which is why we strive for flexibility as part of our working culture. When we feel supported in the workplace and at home, there’s nothing we can’t achieve.

Basic Qualifications

- Bachelor's degree in computer science or equivalent
- Knowledge of system security vulnerabilities and remediation techniques, including penetration testing and the development of exploits or equivalent
- Experience applying threat modeling or other risk identification techniques or equivalent
- 3+ years experience in application security, incident response, or vulnerability management roles

Preferred Qualifications

- 3+ years of any combination of the following: threat modeling experience, secure coding, identity management and authentication, software development, cryptography, system administration and network security experience
- Experience implementing security solutions at the business division level or equivalent
- Experience with AWS products and services
- Ability to take ownership, self-motivate, and deliver results in highly ambiguous environments

Amazon is committed to a diverse and inclusive workplace. Amazon is an equal opportunity employer and does not discriminate on the basis of race, national origin, gender, gender identity, sexual orientation, protected veteran status, disability, age, or other legally protected status.

Los Angeles County applicants: Job duties for this position include: work safely and cooperatively with other employees, supervisors, and staff; adhere to standards of excellence despite stressful conditions; communicate effectively and respectfully with employees, supervisors, and staff to ensure exceptional customer service; and follow all federal, state, and local laws and Company policies. Criminal history may have a direct, adverse, and negative relationship with some of the material job duties of this position. These include the duties and responsibilities listed above, as well as the abilities to adhere to company policies, exercise sound judgment, effectively manage stress and work safely and respectfully with others, exhibit trustworthiness and professionalism, and safeguard business operations and the Company’s reputation. Pursuant to the Los Angeles County Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.

Pursuant to the San Francisco Fair Chance Ordinance, we will consider for employment qualified applicants with arrest and conviction records.

Our inclusive culture empowers Amazonians to deliver the best results for our customers. If you have a disability and need a workplace accommodation or adjustment during the application and hiring process, including support for the interview or onboarding process, please visit https://amazon.jobs/content/en/how-we-hire/accommodations for more information. If the country/region you’re applying in isn’t listed, please contact your Recruiting Partner.

Our compensation reflects the cost of labor across several US geographic markets. The base pay for this position ranges from $136,000/year in our lowest geographic market up to $212,800/year in our highest geographic market. Pay is based on a number of factors including market location and may vary depending on job-related knowledge, skills, and experience. Amazon is a total compensation company. Dependent on the position offered, equity, sign-on payments, and other forms of compensation may be provided as part of a total compensation package, in addition to a full range of medical, financial, and/or other benefits. For more information, please visit https://www.aboutamazon.com/workplace/employee-benefits. This position will remain posted until filled. Applicants should apply via our internal or external career site.

Average salary estimate

$174400 / YEARLY (est.)
min
max
$136000K
$212800K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Security Engineer, Bug Bounty, Amazon

Join Amazon as a Security Engineer on our Bug Bounty team in the USA! If you're passionate about cybersecurity and looking to make a real difference, this role is designed for you. Imagine working closely with Amazon's talented customers and teams to secure our public-facing services and applications. As a Security Engineer, you'll be part of a driven and skilled team dedicated to identifying vulnerabilities and ensuring that urgent remediation takes place in collaboration with various service teams. The dynamic environment you'll be part of means you'll engage with multiple business verticals across Amazon, gaining invaluable insights into our technical operations. Your influence and expertise will be pivotal in shaping the Bug Bounty Program, driving enhancements in customer relationships, and keeping our client’s information safe. Customer obsession is at the heart of everything we do, and your role will be crucial in maintaining trust through effective vulnerability management, incident response, and continuous improvement across security programs. With a rich training culture and opportunities for career growth, Amazon is committed to helping you grow in a role that balances both technical challenges and work-life harmony. If you’re ready to take on high-impact challenges while working alongside world-class professionals, consider applying to become a Security Engineer with Amazon!

Frequently Asked Questions (FAQs) for Security Engineer, Bug Bounty Role at Amazon
What are the responsibilities of a Security Engineer at Amazon's Bug Bounty team?

As a Security Engineer on Amazon's Bug Bounty team, your core responsibilities include identifying vulnerabilities in Amazon's public-facing services, coordinating with service teams for incident response, and driving improvements to security processes. You’ll also manage relationships with customers and cybersecurity researchers, ensuring prompt remediation of vulnerabilities.

Join Rise to see the full answer
What qualifications do I need to apply for the Security Engineer position at Amazon?

To apply for the Security Engineer role at Amazon, you typically need a Bachelor's degree in computer science or a related field and at least three years of experience in application security, incident response, or vulnerability management. Experience with AWS services and knowledge of security vulnerabilities and remediation techniques will make you a strong candidate.

Join Rise to see the full answer
How does Amazon's Bug Bounty Program improve security?

Amazon's Bug Bounty Program enhances security by actively engaging with customers and security researchers to uncover vulnerabilities. The insights gained through this collaborative approach are used to refine Amazon's security measures, improve the software development lifecycle, and drive overall enhancements in system security.

Join Rise to see the full answer
What career growth opportunities are available for Security Engineers at Amazon?

At Amazon, Security Engineers have ample career growth opportunities. You'll be part of a culture that values continuous learning and development. This includes access to training resources, knowledge-sharing events, and the chance to evolve your expertise across a wide range of security disciplines, including cloud security, incident response, and software development.

Join Rise to see the full answer
What is the work-life balance like for Security Engineers at Amazon?

Amazon promotes a strong work-life balance for Security Engineers, striving for flexibility within the working culture. Understanding that personal well-being is crucial for professional success, they offer initiatives that support work-life harmony while empowering you to achieve your career goals.

Join Rise to see the full answer
Common Interview Questions for Security Engineer, Bug Bounty
Can you describe a time you identified a security vulnerability?

When answering this question, tell a detailed story using the STAR method (Situation, Task, Action, Result). Focus on your analytical skills and how you approached the vulnerability, the remediation process, and the positive outcome that resulted from your actions.

Join Rise to see the full answer
What methods do you use for threat modeling?

Describe your process for conducting threat modeling, emphasizing your ability to identify potential threats and weaknesses. Discuss frameworks you are familiar with, such as STRIDE or DREAD, and provide examples of how you applied these methods in past projects.

Join Rise to see the full answer
How do you stay updated on the latest cybersecurity trends?

Mention the specific resources you rely on, such as industry blogs, conferences, webinars, or certifications. Employers value candidates who show a proactive approach to continual learning, so assess and discuss the importance of staying informed in the rapidly changing security landscape.

Join Rise to see the full answer
What is your experience with application security testing tools?

Provide examples of the application security testing tools you've utilized, such as OWASP ZAP, Burp Suite, or Fortify. Discuss how you have integrated these tools into your security processes and the impact they had on identifying vulnerabilities.

Join Rise to see the full answer
Explain how you would respond to a security incident.

Outline the key steps you would take in an incident response plan, including preparation, identification, containment, eradication, and recovery. Highlight the importance of communication and teamwork during an incident response, and mention any specific frameworks you follow.

Join Rise to see the full answer
What do you believe is the biggest security threat companies face today?

Discuss a contemporary security threat, such as ransomware, phishing, or supply chain attacks. Articulate why you view it as a significant concern and propose strategies or solutions to mitigate the risks associated with that threat.

Join Rise to see the full answer
How do you prioritize security vulnerabilities?

Describe your approach to vulnerability prioritization by considering factors like the potential impact, exploitability, and the overall risk to the organization. Mention any frameworks or scoring systems (like CVSS) you use to make informed decisions.

Join Rise to see the full answer
Can you explain what secure coding practices you recommend?

Discuss key secure coding practices, such as input validation, output encoding, and proper error handling. Illustrate with examples of how these practices can prevent common attacks, such as SQL injection or cross-site scripting.

Join Rise to see the full answer
What experience do you have with incident response and management?

Share your experience in incident response, detailing specific incidents you've managed. Highlight your role in the response team and discuss the lessons learned from those situations, emphasizing growth and adaptation.

Join Rise to see the full answer
How do you assess the security posture of an organization?

Describe a combination of methods you would use, including risk assessments, security audits, and vulnerability scans. Discuss how you would use the results to formulate actionable recommendations for improving the organization’s security posture.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 2 days ago
Inclusive & Diverse
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Transparent & Candid
Growth & Learning
Fast-Paced
Collaboration over Competition
Take Risks
Friends Outside of Work
Passion for Exploration
Customer-Centric
Reward & Recognition
Feedback Forward
Rapid Growth
Medical Insurance
Paid Time-Off
Maternity Leave
Mental Health Resources
Equity
Paternity Leave
Fully Distributed
Flex-Friendly
Some Meals Provided
Snacks
Social Gatherings
Pet Friendly
Company Retreats
Dental Insurance
Life insurance
Health Savings Account (HSA)
Photo of the Rise User
Inclusive & Diverse
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Transparent & Candid
Growth & Learning
Fast-Paced
Collaboration over Competition
Take Risks
Friends Outside of Work
Passion for Exploration
Customer-Centric
Reward & Recognition
Feedback Forward
Rapid Growth
Medical Insurance
Paid Time-Off
Maternity Leave
Mental Health Resources
Equity
Paternity Leave
Fully Distributed
Flex-Friendly
Some Meals Provided
Snacks
Social Gatherings
Pet Friendly
Company Retreats
Dental Insurance
Life insurance
Health Savings Account (HSA)
Photo of the Rise User
Posted 9 days ago
Mission Driven
Social Impact Driven
Passion for Exploration
Reward & Recognition
Photo of the Rise User
Insight Global Hybrid Strathmoor Manor, KY
Posted 42 minutes ago
Photo of the Rise User
Dental Insurance
Vision Insurance
Disability Insurance
Flexible Spending Account (FSA)
Health Savings Account (HSA)
Family Medical Leave
Paid Holidays

Amazon is guided by four principles: customer obsession rather than competitor focus, passion for invention, commitment to operational excellence, and long-term thinking.

1758 jobs
MATCH
Calculating your matching score...
CULTURE VALUES
Inclusive & Diverse
Rise from Within
Mission Driven
Diversity of Opinions
Work/Life Harmony
Transparent & Candid
Growth & Learning
Fast-Paced
Collaboration over Competition
Take Risks
Friends Outside of Work
Passion for Exploration
Customer-Centric
Reward & Recognition
Feedback Forward
Rapid Growth
BENEFITS & PERKS
Medical Insurance
Paid Time-Off
Maternity Leave
Mental Health Resources
Equity
Paternity Leave
Fully Distributed
Flex-Friendly
Some Meals Provided
Snacks
Social Gatherings
Pet Friendly
Company Retreats
Dental Insurance
Life insurance
Health Savings Account (HSA)
FUNDING
SENIORITY LEVEL REQUIREMENT
INDUSTRY
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
December 5, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!