Penetration Tester (0-1 yr)

0 - 1 years

2 - 3 Lacs

Posted:4 days ago| Platform: GlassDoor logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

Job Title: Penetration Tester (0–1 Year Experience)
Location: Mohali

About Us
At Cywarden, we’re committed to safeguarding organizations against evolving cyber threats. Our team thrives on curiosity, creativity, and technical excellence. We’re now looking for fresh talent passionate about security research, hacking challenges, and real-world exploitation techniques.

Role Overview
As a Penetration Tester at Cywarden, you’ll get hands-on experience working with our security team to identify vulnerabilities and strengthen client systems. If you’ve been actively participating in Capture the Flag (CTF) competitions, bug bounty programs, or security research—even without corporate experience—this is the role for you.

Responsibilities

  • Perform web, mobile, and network penetration testing under senior guidance.
  • Research and exploit vulnerabilities in real-world scenarios.
  • Document findings with clear proof-of-concept and remediation advice.
  • Participate in internal red team activities and security assessments.
  • Stay updated with the latest exploits, attack vectors, and defense strategies.

Requirements

  • 0–1 year of professional experience (internships, freelance, or research counts).
  • Strong background in CTFs, bug bounty hunting, or personal security projects.
  • Familiarity with tools such as Burp Suite, Nmap, Metasploit, Wireshark, etc.
  • Understanding of OWASP Top 10, common CVEs, and exploitation methodologies.
  • Ability to write scripts in Python, Bash, or similar to automate tasks.
  • Eagerness to learn, collaborate, and grow in offensive security.

Nice to Have

  • Public write-ups, GitHub repos, or bug bounty reports.
  • OSCP, eJPT, CEH, or similar certifications (not mandatory).
  • Contributions to open-source security tools or projects.

How to Apply
Send us your resume, along with links to your CTF profiles, bug bounty reports, or write-ups. Show us your hacker mindset and problem-solving approach—that’s what we value most.

Job Types: Full-time, Internship

Pay: ₹250,142.61 - ₹366,713.81 per year

Work Location: In person

Mock Interview

Practice Video Interview with JobPe AI

Start Python Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Python Skills

Practice Python coding challenges to boost your skills

Start Practicing Python Now

RecommendedJobs for You