Detectify logo

Detectify Stockholm Heltid

Project Manager for Detectify Crowdsource

Detta jobb är inaktivt och går inte att söka längre

Our vision for crowdsource

It all started with an idea that sounded really cool. The idea was to collect the knowledge of the world's best white-hat hackers and make it available to everyone. This turned into a Crowdsource platform where we initially sent out a small amount of invitations to a couple of handpicked security researchers. Today, the Detectify Crowdsource platform has over 150 of the best white-hat hackers in the whole world as members. They work together with us to provides valuable security research that we transform into knowledge in our scanner which in turn helps to protect our customers' solutions, apps and web pages.

It's now time to scale up. To be able to do this we need to find a brilliant person that wants to take on the role as Head of Detectify Crowdsource. This means that you are responsible for helping us further establish and grow what is today the biggest platform for white-hat crowdsourced vulnerability information in the world. Doing that and at the same time making sure that we focus on bringing business value to our customers.

The role

We believe that our next Head of Crowdsource has a background in project management including both resource and finance responsibilities. In your new role, you will be managing a variety of both internal and external tasks related to the Crowdsource community. This can mean growing the number of active members and submissions, organizing events for hackers in the community and spread the power of Crowdsource to our clients. It also means that you manage our internal Crowdsource team by helping them to prioritize which vulnerability research that should be built into features and optimizing the implementation lead time of new functionality. Previous experience as a team lead is ideal.

We also find it beneficial if you like public speaking since you'll be the person reaching out to both hackers and clients about the brilliance of Detectify Crowdsource in event, lectures and promotion material.

What to do

Do you feel ready to be the front figure for a unique project with no equivalent in the world today? Do you want to do that, meet a lot of very competent people and at the same time help fix the internet? Then what are you waiting for, send in your application right away!

  • Förmån: Central office Central office
  • Förmån: Competent and fun colleagues Competent and fun colleagues
  • Förmån: Responsibility Responsibility
  • Förmån: Flextime Flextime
  • Förmån: Hackathon Hackathon
  • Förmån: Interesting projects Interesting projects
What we do at Detectify

Detectify was born from the simple idea that the Internet is broken. Our founders are among the best ethical hackers in the world. They have found critical vulnerabilities at tech giants like Google, Facebook, and Dropbox and used their hacker knowledge to build an advanced domain and web application security scanner that is used by companies such as Spotify, Trello, and KING.

We also collaborate with a global network of handpicked white-hat hackers who continuously provide us with valuable security research. Our crowd-based security network allows us to bring in the best independent security researchers in the world and automate their findings into our tool.

Bild #0 - Detectify
Bild #1 - Detectify
Bild #2 - Detectify
Bild #3 - Detectify
Bild #4 - Detectify
Bild #5 - Detectify
Bild #6 - Detectify

Uptrail AB • Korgmakargränd 6, 111 22, Stockholm
© 2014-2024