Security Tester Intern

19 hours ago


Pacific Remote Islands Marine National Monument, India BeSpoke AI Stylist Pvt Ltd Full time

About the Role:

We are seeking a curious and driven Security Tester Intern to join our cybersecurity team. As a Security Tester Intern, you will help identify vulnerabilities in our applications, systems, and networks by supporting penetration testing and other security assessment activities. This is an exciting opportunity to get hands-on experience in ethical hacking, vulnerability scanning, and secure development practices.

Key Responsibilities:

  • Assist in performing security testing on web, mobile, and/or API applications
  • Conduct vulnerability scans and support penetration testing efforts
  • Help in identifying, documenting, and reporting security flaws and misconfigurations
  • Work with development teams to verify security patches and mitigations
  • Research new threats, attack vectors, and common vulnerabilities (e.g., OWASP Top 10)
  • Assist in developing and executing security test cases
  • Support internal audits and security assessments

Required Qualifications:

  • Currently pursuing a degree in Computer Science, Information Security, or a related field
  • Strong interest in cybersecurity, ethical hacking, or penetration testing
  • Basic understanding of network and application security concepts
  • Familiarity with Linux, command line, and scripting basics
  • Awareness of common security vulnerabilities (e.g., SQLi, XSS, CSRF)
  • Strong attention to detail and willingness to learn

Preferred Skills (Nice to Have):

  • Exposure to tools like Burp Suite, OWASP ZAP, Nmap, Nikto, Metasploit, etc.
  • Knowledge of OWASP Top 10 and basic threat modeling
  • Hands-on experience in any CTFs, bug bounty platforms (e.g., HackerOne, Bugcrowd), or labs (e.g., Hack The Box, TryHackMe)
  • Familiarity with any programming/scripting languages (e.g., Python, Bash, JavaScript)

What You Will Gain:

  • Hands-on experience in real-world security testing and assessment
  • Mentorship from experienced security professionals
  • Exposure to secure development lifecycle (SDLC) and DevSecOps principles
  • Opportunities to contribute to a company-wide security posture
  • Certificate of Internship and potential opportunity for full-time role based on performance

Job Type: Internship

Work Location: Remote


  • Security Tester Intern

    16 hours ago


    Pacific Remote Islands Marine National Monument, India BeSpoke AI Stylist Private Limited Full time

    Key Responsibilities: Assist in identifying and reporting security vulnerabilities in web & mobile applications. Support in penetration testing and simulate attacks to test system resilience. Help in performing vulnerability assessments and documenting findings. Work closely with developers to suggest fixes and improvements. Ensure data privacy and...

  • Penetration Tester

    17 hours ago


    Pacific Remote Islands Marine National Monument, India procallisto solutions pvt Full time

    The Web Application Penetration Tester will be responsible for assessing the security posture of client web applications by simulating real-world cyberattacks. You will identify vulnerabilities, exploit weaknesses where necessary, and provide clear, actionable recommendations to strengthen security controls. Key Responsibilities Conduct web application...


  • Remote, India BeSpoke AI Stylist Pvt Ltd Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    About the Role:We are seeking a curious and driven Security Tester Intern to join our cybersecurity team. As a Security Tester Intern, you will help identify vulnerabilities in our applications, systems, and networks by supporting penetration testing and other security assessment activities. This is an exciting opportunity to get hands-on experience in...

  • Penetration Tester

    16 hours ago


    Pacific Remote Islands Marine National Monument, India Goodtech Mind Full time

    About the Role We are seeking a skilled Penetration Tester / Vulnerability Assessment & Penetration Testing (VAPT) Specialist to join our cybersecurity team. The role involves identifying security vulnerabilities, simulating cyberattacks, and providing actionable insights to strengthen systems, networks, applications, and infrastructure. Key Responsibilities...


  • Pacific Remote Islands Marine National Monument, India Innova Software Services Inc. Full time

    Job Title: SDET – Playwright Automation Tester Location: Remote (Global) Job Type: Full-Time | Permanent Industry: SaaS | Enterprise Software | AI Function: Quality Engineering | Test Automation | Software Engineering Role Overview We're looking for a SDET – Playwright Automation Tester to join our remote-first engineering team. You'll play a critical...


  • Remote, India Rigelsoft Technologies Full time

    **Cyber Security - Penetration Tester** Security roles: - Penetration Testers There are multiple headcounts across different levels for this role. If you are a penetration tester looking for your next penetration testing or just cyber security roles in general, feel free to get in touch for a confidential discussion regarding your next career...

  • Penetration Tester III

    18 hours ago


    Pacific Remote Islands Marine National Monument, India Rackspace Technology Full time

    Role - Cyber Vulnerability Analyst & Penetration Tester III - IN Shift - Night shift ( Mon -Friday) Experience - 5+ yrs into Pen Testing Location - Gurgaon Hybrid or India Remote PS - OSCP certification is Mandatory for this role. Job Profile Summary Responsible for conducting vulnerability assessment scans, assisting with penetration testing, exposing...


  • Pacific Remote Islands Marine National Monument, India Deluxe Corporation Full time

    As a Principal Information Security Architect you will utilize your extensive cybersecurity knowledge including threat modeling, risk assessment, and security controls; expertise in secure software architecture design and security governance frameworks; proficiency in programming languages and security assessment tools. Job Functions: Develop and communicate...


  • Pacific Remote Islands Marine National Monument, India ITDefined Full time

    Key Responsibilities Serve as Cybersecurity Incident Coordinator & SOC Liaison, advancing incident management and assisting in remediation of security incidents.• Capture insights, conduct retrospectives, maintain metrics, and improve response processes.• Explain cybersecurity processes during audits and champion security awareness across teams and...

  • DLP Security Analyst

    19 hours ago


    Pacific Remote Islands Marine National Monument, India Lattech Full time

    We are a fast‐growing cybersecurity services provider, delivering managed security, incident response, and data protection solutions to enterprise clients. We maintain a start-up/SMB culture—fast decision-making, low bureaucracy, strong team camaraderie, and strong alignment on customer success. Role Overview You will be a key member of our Managed...