Matrix Fortress

1 Job openings at Matrix Fortress
Penetration Tester ahmedabad,gujarat,india 0 years None Not disclosed On-site Full Time

Company Description Matrix Fortress is an emerging cybersecurity company based in Ahmedabad, India. They specialize in SaaS-based threat defense, security audits, compliance, and SOC services for individuals, SMEs, and enterprises. With a vision to lead India’s cybersecurity space by 2030, Matrix Fortress combines technology, trust, and scalability to redefine modern security standards. Role Description This is a part-time role for a Penetration Tester at Matrix Fortress. The role involves conducting in-depth web, mobile, network, and infrastructure penetration tests, identifying vulnerabilities, simulating real-world attacks, and providing detailed reports with actionable remediation steps. The candidate will collaborate with our audit and SOC teams to strengthen client security postures and continuously improve internal testing methodologies. Qualifications Hands-on experience in Web, Mobile, and Network Penetration Testing Strong understanding of OWASP Top 10, PTES, and MITRE ATT&CK frameworks Proficiency with tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, and SQLMap Ability to create detailed proof-of-concept (PoC) exploits and technical reports Knowledge of exploitation techniques, privilege escalation, and post-exploitation Strong analytical and problem-solving skills Ability to work independently in a fast-paced, project-driven environment Relevant certifications like OSCP, eJPT, CEH, or GPEN are a plus Bachelor’s degree in Cybersecurity, Computer Science, or a related field