We're hiring a Founding Engineer / Senior Full Stack Developer to help us build an advanced desktop application designed for secure, intelligent, and autonomous workflows. You'll be one of the first engineering hires and play a critical role in owning the entire product engineering stack from interface to system orchestration. This is a high-ownership role for someone who thrives in early-stage environments, enjoys building performance-focused desktop systems, and wants to work at the cutting edge of AI-enabled automation. Responsibilities Architect and build a high-performance Electron-based desktop application. Develop intelligent frontend workflows using React 18 TailwindCSS, and TypeScript. Build scalable backend services in Node.js 20 with support for secure tool orchestration. Integrate with external systems like CLI tools, terminal processes, file systems, and MCP-like interfaces. Build efficient local storage, memory, and prompt-pipeline management systems. Work on token and session lifecycle, agent command execution, and sandboxed operations. Ship cross-platform (Windows & macOS) builds using Electron and Vite pipelines. Requirements 4+ years of full-stack development experience with real-world Electron app delivery. Strong proficiency in JavaScript/TypeScript (ES6+), including bundling and module systems. Production-level experience with React and managing state in large apps. Deep understanding of backend architecture, async task management, and secure file handling. Ability to work independently in a fast-paced, early-stage environment. Comfortable with cross-platform builds (Windows & macOS). Bonus: Experience with embedded AI assistants, autonomous agent frameworks, or toolchain orchestration. This job was posted by Hr Executive from Fenrir Security.
Job Description Location: Remote (India preferred) Engagement: 3-month internship → fast-track to full-time offer Stipend: ₹25,000 / month Role Snapshot Work directly with the founding team to build APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Expect hands-on VAPT across multiple platforms, and deep exposure to LLM/AI driven automation from day one. What You'll Tackle Conduct VAPT (Vulnerability Assessment and Penetration Testing) on web applications, mobile apps, APIs, and thick clients. Contribute to building and refining APS by identifying attack patterns, testing automation workflows, and validating AI-generated findings. Document vulnerabilities with detailed technical writeups and remediation guidance. Develop proof-of-concept exploits and test cases for identified security flaws. Participate in daily stand-ups, security discussions, and sprint demos with the founding team. Collaborate on integrating modern AI/LLM techniques into automated security testing workflows. What Makes You a Strong Fit Deep understanding of all major web application vulnerabilities (OWASP Top 10 and beyond) with hands-on exploitation experience. Active profiles on Bugcrowd, HackerOne, HackTheBox, TryHackMe, or similar platforms (strongly preferred). Active participant in CTF competitions with demonstrated problem-solving skills. Proficiency with security tools like Burp Suite, Metasploit, Nmap, SQLMap, and mobile testing frameworks. Working knowledge of at least one scripting language (Python preferred) for automation and tool development. Clear written communication skills for creating detailed vulnerability reports. Certifications like OSCP, CPTS etc Interview Process Founder Call (30 min) — background, goals, culture add. Technical Assessment (24 h) — hands-on security challenge. Security Lead Round (45 min) — deep dive into your solution and internship roadmap. Offer Letter What You'll Gain Direct mentorship from the founding team. Exposure to cutting-edge AI/LLM integration in cybersecurity and modern automation trends. Hands-on experience building a production-grade autonomous pentesting solution. Pathway to a full-time offer with market salary and ESOP. How to Apply Email [email protected] with: Resume or LinkedIn profile. Bugcrowd, HackerOne, HackTheBox, TryHackMe, or CTF profile links. Job Types: Full-time, Internship Pay: ₹25,000.00 per month Work Location: In person
Job Description Location: Remote (India preferred) Engagement: Full-time Compensation: ₹4-6 LPA + ESOP Role Snapshot Work directly with the founding team to build and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. VAPT engagements, develop automation workflows, and shape the core product architecture. Expect ownership of critical security modules, deep exposure to LLM/AI driven automation, and direct impact on product direction. What You'll Tackle VAPT engagements across web applications, mobile apps, APIs, and thick clients for clients and internal product testing. Architect and implement security testing automation modules within APS, integrating AI/LLM capabilities for intelligent vulnerability detection. Research and develop custom exploits, attack chains, and proof-of-concept demonstrations for complex vulnerabilities. Design and build security testing frameworks, tooling, and scripts to enhance APS functionality. Document vulnerabilities and create detailed technical reports for clients and internal knowledge bases. Participate in daily stand-ups, architecture discussions, and sprint planning with the founding team. Stay current with emerging attack techniques and integrate novel approaches into APS. What Makes You a Strong Fit Deep understanding of all major web application vulnerabilities (OWASP Top 10 and beyond) with proven hands-on exploitation experience. Strong profiles on Bugcrowd, HackerOne, HackTheBox, TryHackMe with documented findings and rankings (strongly preferred). Active participant in CTF competitions with notable achievements or team contributions. Proficiency with security tools like Burp Suite, Metasploit, Nmap, SQLMap, mobile testing frameworks (Frida, Objection, MobSF). Strong programming skills in Python with ability to develop automation tools and integrations. Experience with API security testing, mobile application security, and thick client assessments. Certifications like OSCP, OSWE, CPTS, or equivalent practical demonstrations of expertise. Excellent written and verbal communication skills for technical documentation and client interactions. Self-driven approach with ability to work independently and take ownership of features. Interview Process Founder Call (30 min) — background, goals, culture add. Technical Assessment (48 h) — comprehensive security challenge covering multiple attack surfaces. Security Lead Round (60 min) — deep dive into your solution, technical discussion, and role roadmap. Offer Letter What You'll Gain Direct mentorship from the founding team with opportunity to shape product direction. Exposure to cutting-edge AI/LLM integration in cybersecurity and modern automation trends. Ownership of critical product modules and architecture decisions in APS. Competitive compensation package with significant equity stake in a growing security startup. Flexible work arrangements and continuous learning opportunities. How to Apply Email [email protected] with: Resume or LinkedIn profile. Bugcrowd, HackerOne, HackTheBox, TryHackMe, or CTF profile links. Portfolio of security work (GitHub, blog posts, vulnerability disclosures, or writeups) Job Type: Full-time Pay: ₹400,000.00 - ₹600,000.00 per year Work Location: In person
Job Description Location: Remote (India preferred) Engagement: 3-month internship → fast-track to full-time offer Stipend: ₹25,000 / month Role Snapshot Work directly with the founding team to build APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Expect hands-on VAPT across multiple platforms, and deep exposure to LLM/AI driven automation from day one. What You'll Tackle Conduct VAPT (Vulnerability Assessment and Penetration Testing) on web applications, mobile apps, APIs, and thick clients. Contribute to building and refining APS by identifying attack patterns, testing automation workflows, and validating AI-generated findings. Document vulnerabilities with detailed technical writeups and remediation guidance. Develop proof-of-concept exploits and test cases for identified security flaws. Participate in daily stand-ups, security discussions, and sprint demos with the founding team. Collaborate on integrating modern AI/LLM techniques into automated security testing workflows. What Makes You a Strong Fit Deep understanding of all major web application vulnerabilities (OWASP Top 10 and beyond) with hands-on exploitation experience. Active participant in CTF competitions with demonstrated problem-solving skills. Proficiency with security tools like Burp Suite, Metasploit, Nmap, SQLMap, and mobile testing frameworks. Working knowledge of at least one scripting language (Python preferred) for automation and tool development. Clear written communication skills for creating detailed vulnerability reports. Certifications like OSCP, CPTS etc Interview Process Founder Call (30 min) — background, goals, culture add. Technical Assessment (24 h) — hands-on security challenge. Security Lead Round (45 min) — deep dive into your solution and internship roadmap. Offer Letter What You'll Gain Direct mentorship from the founding team. Exposure to cutting-edge AI/LLM integration in cybersecurity and modern automation trends. Hands-on experience building a production-grade autonomous pentesting solution. Pathway to a full-time offer with market salary and ESOP.
Job Description Location: Remote (India preferred) Engagement: Full-time Compensation: ?9-13 LPA + ESOP Role Snapshot Lead security research initiatives and work directly with the founding team to architect and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Drive complex VAPT engagements, mentor the security team, and define the technical roadmap for autonomous security testing. Expect end-to-end ownership of product security features, strategic decision-making, and direct influence on company direction. What You'll Tackle Lead and execute end-to-end VAPT engagements across web applications, mobile apps, APIs, thick clients, and cloud infrastructure for high-profile clients. Architect core security modules within APS, designing and implementing advanced AI/LLM-driven vulnerability detection and exploitation systems. Conduct original vulnerability research, discover zero-days, and develop sophisticated exploitation techniques and attack chains. Lead technical discussions with clients, deliver executive-level security reports, and provide strategic remediation guidance. Mentor junior researchers and interns, conduct code reviews, and establish security research best practices. Drive the product roadmap by identifying new attack vectors, emerging threats, and innovative approaches to autonomous pentesting. Collaborate with the founding team on strategic initiatives, partnerships, and scaling the security research function. What Makes You a Strong Fit 2-3 years of hands-on experience in penetration testing, security research, or offensive security roles with proven track record. Expert-level understanding of web, mobile, API, and thick client security with deep exploitation expertise across multiple attack surfaces. Notable achievements on Bugcrowd, HackerOne, or similar platforms (Hall of Fame, high-severity findings, or CVE contributions strongly preferred). Strong presence in the CTF community with top rankings, team leadership, or writeup contributions. Advanced proficiency with security tools and custom tool development (Burp Suite, Metasploit, Frida, custom Python frameworks). Demonstrated ability to discover and chain complex vulnerabilities for high-impact exploitation. Experience with cloud security (AWS/Azure/GCP), container security, or infrastructure pentesting. Strong Python development skills with portfolio of security automation tools or open-source contributions. Industry certifications such as OSCP, OSWE, OSEP, CPTS, or equivalent demonstrated expertise. Published security research, blog posts, conference presentations, or technical writeups. Excellent communication skills with ability to explain complex technical concepts to both technical and non-technical audiences. Proven leadership experience mentoring junior security professionals or leading technical initiatives. Interview Process Founder Call (45 min) career trajectory, technical vision, culture add. Technical Assessment (72 h) advanced multi-stage security challenge covering complex attack scenarios. Security Lead Round (90 min) comprehensive technical deep dive, solution walkthrough, and strategic discussion. Offer Letter What You'll Gain Leadership opportunity with direct impact on product strategy and company direction. Work closely with founders to build and scale a cutting-edge security product from the ground up. Exposure to cutting-edge AI/LLM integration in cybersecurity and opportunity to push the boundaries of autonomous security testing. Significant equity stake in a fast-growing security startup with strong market potential. Freedom to pursue original research, publish findings, and represent the company at security conferences. Competitive compensation package with performance-based growth opportunities. Flexible work arrangements and autonomy to drive technical decisions. How to Apply Email [HIDDEN TEXT] with: Resume or LinkedIn profile. Bugcrowd, HackerOne, HackTheBox, TryHackMe profile links with notable achievements. Portfolio of security work (GitHub, published research, CVEs, blog posts, conference talks, or significant vulnerability disclosures).
Job Description Location: Remote (India preferred) Engagement: 3-month internship → fast-track to full-time offer Stipend: ₹25,000 / month Role Snapshot Work directly with the founding team to build APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Expect hands-on VAPT across multiple platforms, and deep exposure to LLM/AI driven automation from day one. What You'll Tackle Conduct VAPT (Vulnerability Assessment and Penetration Testing) on web applications, mobile apps, APIs, and thick clients. Contribute to building and refining APS by identifying attack patterns, testing automation workflows, and validating AI-generated findings. Document vulnerabilities with detailed technical writeups and remediation guidance. Develop proof-of-concept exploits and test cases for identified security flaws. Participate in daily stand-ups, security discussions, and sprint demos with the founding team. Collaborate on integrating modern AI/LLM techniques into automated security testing workflows. What Makes You a Strong Fit Deep understanding of all major web application vulnerabilities (OWASP Top 10 and beyond) with hands-on exploitation experience. Active participant in CTF competitions with demonstrated problem-solving skills. Proficiency with security tools like Burp Suite, Metasploit, Nmap, SQLMap, and mobile testing frameworks. Working knowledge of at least one scripting language (Python preferred) for automation and tool development. Clear written communication skills for creating detailed vulnerability reports. Certifications like OSCP, CPTS etc Interview Process Founder Call (30 min) — background, goals, culture add. Technical Assessment (24 h) — hands-on security challenge. Security Lead Round (45 min) — deep dive into your solution and internship roadmap. Offer Letter What You'll Gain Direct mentorship from the founding team. Exposure to cutting-edge AI/LLM integration in cybersecurity and modern automation trends. Hands-on experience building a production-grade autonomous pentesting solution. Pathway to a full-time offer with market salary and ESOP.
Job Description Location: Remote (India preferred) Engagement: Full-time Compensation: ₹9-13 LPA + ESOP Role Snapshot Lead security research initiatives and work directly with the founding team to architect and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Drive complex VAPT engagements, mentor the security team, and define the technical roadmap for autonomous security testing. Expect end-to-end ownership of product security features, strategic decision-making, and direct influence on company direction. What You'll Tackle Lead and execute end-to-end VAPT engagements across web applications, mobile apps, APIs, thick clients, and cloud infrastructure for high-profile clients. Architect core security modules within APS, designing and implementing advanced AI/LLM-driven vulnerability detection and exploitation systems. Conduct original vulnerability research, discover zero-days, and develop sophisticated exploitation techniques and attack chains. Lead technical discussions with clients, deliver executive-level security reports, and provide strategic remediation guidance. Mentor junior researchers and interns, conduct code reviews, and establish security research best practices. Drive the product roadmap by identifying new attack vectors, emerging threats, and innovative approaches to autonomous pentesting. Collaborate with the founding team on strategic initiatives, partnerships, and scaling the security research function. What Makes You a Strong Fit 2-3 years of hands-on experience in penetration testing, security research, or offensive security roles with proven track record. Expert-level understanding of web, mobile, API, and thick client security with deep exploitation expertise across multiple attack surfaces. Notable achievements on Bugcrowd, HackerOne, or similar platforms (Hall of Fame, high-severity findings, or CVE contributions strongly preferred). Strong presence in the CTF community with top rankings, team leadership, or writeup contributions. Advanced proficiency with security tools and custom tool development (Burp Suite, Metasploit, Frida, custom Python frameworks). Demonstrated ability to discover and chain complex vulnerabilities for high-impact exploitation. Experience with cloud security (AWS/Azure/GCP), container security, or infrastructure pentesting. Strong Python development skills with portfolio of security automation tools or open-source contributions. Industry certifications such as OSCP, OSWE, OSEP, CPTS, or equivalent demonstrated expertise. Published security research, blog posts, conference presentations, or technical writeups. Excellent communication skills with ability to explain complex technical concepts to both technical and non-technical audiences. Proven leadership experience mentoring junior security professionals or leading technical initiatives. Interview Process Founder Call (45 min) — career trajectory, technical vision, culture add. Technical Assessment (72 h) — advanced multi-stage security challenge covering complex attack scenarios. Security Lead Round (90 min) — comprehensive technical deep dive, solution walkthrough, and strategic discussion. Offer Letter What You'll Gain Leadership opportunity with direct impact on product strategy and company direction. Work closely with founders to build and scale a cutting-edge security product from the ground up. Exposure to cutting-edge AI/LLM integration in cybersecurity and opportunity to push the boundaries of autonomous security testing. Significant equity stake in a fast-growing security startup with strong market potential. Freedom to pursue original research, publish findings, and represent the company at security conferences. Competitive compensation package with performance-based growth opportunities. Flexible work arrangements and autonomy to drive technical decisions. How to Apply Email hr@fenrir-security.com with: Resume or LinkedIn profile. Bugcrowd, HackerOne, HackTheBox, TryHackMe profile links with notable achievements. Portfolio of security work (GitHub, published research, CVEs, blog posts, conference talks, or significant vulnerability disclosures).
Job Description Location: Remote (India preferred) Engagement: 3-month internship ? fast-track to full-time offer Stipend: ?25,000 / month Role Snapshot Work directly with the founding team to build APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI. Expect hands-on VAPT across multiple platforms, and deep exposure to LLM/AI driven automation from day one. What You'll Tackle Conduct VAPT (Vulnerability Assessment and Penetration Testing) on web applications, mobile apps, APIs, and thick clients. Contribute to building and refining APS by identifying attack patterns, testing automation workflows, and validating AI-generated findings. Document vulnerabilities with detailed technical writeups and remediation guidance. Develop proof-of-concept exploits and test cases for identified security flaws. Participate in daily stand-ups, security discussions, and sprint demos with the founding team. Collaborate on integrating modern AI/LLM techniques into automated security testing workflows. What Makes You a Strong Fit Deep understanding of all major web application vulnerabilities (OWASP Top 10 and beyond) with hands-on exploitation experience. Active participant in CTF competitions with demonstrated problem-solving skills. Proficiency with security tools like Burp Suite, Metasploit, Nmap, SQLMap, and mobile testing frameworks. Working knowledge of at least one scripting language (Python preferred) for automation and tool development. Clear written communication skills for creating detailed vulnerability reports. Certifications like OSCP, CPTS etc Interview Process Founder Call (30 min) background, goals, culture add. Technical Assessment (24 h) hands-on security challenge. Security Lead Round (45 min) deep dive into your solution and internship roadmap. Offer Letter What You'll Gain Direct mentorship from the founding team. Exposure to cutting-edge AI/LLM integration in cybersecurity and modern automation trends. Hands-on experience building a production-grade autonomous pentesting solution. Pathway to a full-time offer with market salary and ESOP.