Junior CSE
About the company
Bright Security is a rapidly growing global SaaS B2B company tackling some of the biggest challenges in Application Security. Bright’s enterprise-grade, dev-centric Dynamic Application Security Testing (DAST) platform provides comprehensive application testing from development to production and cloud, offering detailed vulnerability proof and remediation guidelines throughout the SDLC. Our solution accelerates issue awareness remediation from a 12-week average to same-day discovery.
About the product
Bright’s product is the first of its kind to integrate DAST testing into unit tests, integrating into CI/CD pipelines, and various educational programs designed for developers to adapt an ‘early and often’ posture when it comes to testing for security vulnerabilities.
With the Bright engine’s stellar technical and business logic, minimal false positives, and developer-centric design, there is no need for manual validation of security findings, removing costly and time consuming human bottlenecks that cripple rapid releases and drain dev team’s limited security resources.
Sphere of operation: Application Security Testing
Position
As a Junior Customer Success Engineer, you will be introduced to the role of a trusted technical advisor on our DAST solution. Working closely with experienced team members, you’ll support our clients by learning how to understand their application security challenges, assisting in product implementation, and helping ensure they get real value from our solution.
This position is perfect for technically minded early-career professionals, who have a solid technical foundation and want to deepen their expertise in web application security. You don’t need years of experience; what matters is curiosity, problem-solving skills, and a drive to grow. Under the mentorship of senior Customer Success and Product experts, you’ll develop your knowledge of AppSec vulnerabilities, improve your communication skills, and build the confidence to create strong customer relationships that drive long-term success.
Key Responsibilities:
- Onboarding & Implementation
Guide clients through full deployment of the DAST platform, including configuration, integrations, scan target setup, and secure pipeline establishment. - Tier 3 Technical Support
Act as the main escalation point for complex technical issues, performing in-depth troubleshooting, bug analysis, and root-cause investigations in collaboration with cross-functional teams. - Training & Enablement
Create and deliver targeted workshops, webinars, and documentation to help customers master advanced AppSec capabilities and promote product self-sufficiency through best-practice materials. - Proactive Account Monitoring
Continuously monitor environments and feedback channels to detect and resolve issues early, coordinating with Product and R&D teams on preventive solutions. - Customer Advocacy & Feedback Loop
Collect and prioritize customer feedback, feature requests, and usability insights, presenting actionable recommendations to Product Management to influence roadmap direction. - Relationship Management
Foster strong, trust-based partnerships with enterprise security, development, and DevOps teams, serving as a strategic advisor for evolving AppSec needs.
Qualifications:
- Bachelor’s degree in Computer Science, Information Technology, or a related field; or equivalent hands-on experience.
- Understanding of AppSec fundamentals, common vulnerability classes (e.g., OWASP Top 10), and secure coding practices.
- Hands-on experience with one or more programming languages (e.g., Java, Python, JavaScript) and familiarity with CI/CD pipelines.
- Comfortable writing scripts (e.g., Bash, PowerShell, Python) for automation, integration, and diagnostics.
- Fluency in English and Hebrew (written and spoken) with the ability to explain complex technical concepts clearly and persuasively.
- Strong presentation skills, capable of leading workshops and executive briefings.
- Passion for building lasting client relationships; genuine enthusiasm for AppSec and a love for helping customers succeed.
- Empathy to understand client pain points, business drivers, and bottlenecks.
Nice-to-Haves
- Certifications such as CISSP, OSCP, CSSLP, or related AppSec/DevSecOps credentials.
- Experience with DAST tools (e.g., Burp Suite, OWASP ZAP, Acunetix) and Web Application Firewalls (WAFs).
- Familiarity with cloud platforms (AWS, Azure, GCP) and container security.
What We Offer:
- Competitive compensation
- World-class security experts changing the world of application and API security. Do it with us.
- Ability to interact with some of the largest global organizations as prospects and customers
- A diverse and inclusive workplace. Bright is an equal-opportunity employer, and our team comprises individuals from diverse backgrounds, lifestyles, and locations.