Company Description- Armoly Inc., through its initiative Bugstrace , is on a mission to build a strong community of Security Consultation Partners and Ethical Hackers .. Our core service aids subscription-based clients in identifying and fixing security risks through trusted hacker partnerships. In addition, we offer expert-led cybersecurity consulting and provide industry-recognized edtech courses with certifications. As a credible source in the cybersecurity space, Armoly keeps you informed with the latest bug reports, threat intelligence, and global security news. Join us in building a safer digital future by connecting ethical hackers, securing businesses, and educating the next generation. Role Description- This is a remote, contract role for a Vulnerability Tester under the Partnership program. The Vulnerability Tester will conduct comprehensive security assessments to identify potential vulnerabilities, collaborate with ethical hackers to simulate cyber-attacks, and analyze systems for security weaknesses. Additionally, the tester will prepare detailed reports on findings, provide recommendations to mitigate risks, and stay updated with the latest security trends and vulnerabilities. Qualifications- Experience in conducting security assessments and identifying vulnerabilities Knowledge of penetration testing methodologies and tools Proficiency in analyzing systems for security weaknesses Ability to prepare detailed reports and provide recommendations for risk mitigation Strong understanding of cybersecurity trends and vulnerabilities Excellent problem-solving and analytical skills Ability to work independently and remotely Requirements- -Proven experience in ethical hacking, bug bounty, or offensive security (e.g., HackerOne, Bugcrowd, OSCP, CEH). -Strong understanding of OWASP Top 10, CVEs, and modern attack vectors. -Familiarity with tools like Burp Suite, Nmap, Metasploit, Wireshark, etc. -Ability to write clear and concise technical documentation. -Commitment to ethical practices and NDA compliance. Compensation- Commission-Based: You’ll be paid per validated vulnerability reported, based on severity, impact, and quality of work on your decided percentage. Transparent reward structure with bonus incentives for high-severity or novel findings. Ready to hunt bugs and make systems safer? Apply now with your resume, portfolio (if any), and past testing experience or bug bounty reports. 📧 Submit to: LinkedIn Inbox.