Intern Cybersecurity Analyst – Mobile Application Security- PQICSA-2025-145

19 hours ago


Hyderabad, Telangana, India Pqxel Inc. Full time ₹ 60,000 - ₹ 1,20,000 per year

About Pqxel Inc.

Pqxel is an emerging software development and digital marketing company with its headquarters based in Toronto, Canada. The primary goal of Pqxel is to assist companies and innovative ideas in developing their software-based products (whether mobile or web applications). Once these products are built, Pqxel further aids them by providing digital marketing services to promote their brand and boost sales.

Position Overview:

We are seeking a motivated Cybersecurity Intern to join our team and focus on mobile application security testing. The ideal candidate will have a passion for cybersecurity, mobile platforms (Android/iOS), and ethical hacking techniques. In this role, you will apply what you've learned in a controlled environment under the guidance of senior team members. You will work closely with our developers and business analysts to identify vulnerabilities, test applications using open-source tools, and ensure our products are built with security at their core. This is an excellent opportunity for someone looking to start a career in application security while applying their academic knowledge to real-world projects.

NOTE:

·       This is a FULL-TIME (8hrs a Day Commitment) Intern role (unpaid until completion of internship).

·       Pqxel does not outsource any work to contractors, so please do not apply if you are currently working on multiple other projects.

Responsibilities

·       Perform static and dynamic security testing on Android and iOS mobile applications.

·       Use open-source tools such as
MobSF, Frida, Objection, Burp Suite (Community), mitmproxy, apktool, and JADX
to identify vulnerabilities.

·       Test applications against
OWASP MASVS
and
Mobile Top 10
standards.

·       Assist in setting up secure test environments (emulators, proxies, and mobile devices).

·       Identify, document, and report vulnerabilities with clear remediation recommendations.

·       Collaborate with the development team to verify fixes and perform re-testing.

·       Conduct penetration tests on new features and app updates, providing timely feedback.

·       Stay up to date with the latest security tools, exploits, and industry best practices.

·       Maintain thorough documentation of test results, findings, and issue reports.

Requirements

·       Strong interest in cybersecurity and mobile application security testing
.

·       Basic knowledge of Android/iOS architecture and networking concepts.

·       Familiarity with open-source security tools or willingness to learn (training will be provided).

·       Understanding of programming basics in
Java, Kotlin, Swift, or Python
.

·       Strong analytical and problem-solving skills with attention to detail.

·       Good communication skills to work with cross-functional teams.

·       Ability to work independently as well as collaboratively in a team environment.

·       Bachelor's degree (or currently enrolled) in
Computer Science, Cybersecurity, Information Technology, or related field
(preferred but not required).

Nice to have

·       Knowledge of OWASP MASVS / MASTG.

·       Hands-on experience with reverse engineering tools (apktool, JADX, Ghidra).

·       Understanding SSL/TLS, certificate pinning, and mobile app data storage security.

·       Exposure to API security testing and tools like Postman.

Compensation

·       Unpaid internship during probationary 3 months

· to 6 months – 5,000 INR a month Stipend

· to 12 months – 10,000 INR a month

·       Project Commission: 1% from the project GP. For example, if Pqxel makes $20,000 on a project in GP, you'll be paid 1% of this as commission if delivered in time and paid in full. For this example, your payment will be $200 which translates to 12,000 INR paid towards this project.

Location

·       Though the job is primarily remote, employees would be required to attend any local company events if invited.

Timings

  • All employees are required to work 4 to 8 hours per day (including internal meetings during fixed EST hours) and complete time sheets and other documentation essential for the success of this role.
  • Employees may also need to work extended hours or weekends in situations with tight deadlines.


  • Hyderabad, Telangana, India ParadigmIT Cybersecurity Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Role:Vulnerability Assessment and Penetration Testing (VAPT) AnalystExperience:3 to 6 YearsWork Timing's:9.30 PM to 6.30 PM ISTCurrent & Preferred location:HyderabadWork Mode:Full time (5 days week)Job description:We are seeking a proactive and technically strong VAPT Analyst with 3–5 years of experience in penetration testing across applications,...


  • Hyderabad, Telangana, India New Horizons Cybersoft Limited Full time ₹ 42,00,000 per year

    Job Title: Cybersecurity AnalystLocation: [Hyderabad]Experience: 3–5 yearsEmployment Type: Full-timeRole OverviewThe Cybersecurity Analyst will be responsible for protecting organizational systems from cyber threats through proactive monitoring, incident response, and implementation of security best practices. The ideal candidate will have 3–5 years of...


  • Hyderabad, Telangana, India Cynosure Corporate Solutions Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Role & responsibilitiesShould have Cybersecurity Audit experience , PCI DSS/ISO27k/SOC1/SOC2 or any other cybersecurity framework.Should have conducted cybersecurity risk assessment.Should be into security control architect.Must have implemented security controls projects.Requirements:Conduct monthly, quarterly, semi-annual, and annual application,...


  • Hyderabad, Telangana, India CDK Global Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Security Analyst - GRCAt CDK, the Security Analyst provides comprehensive information security risk management services across the organization. The analyst is responsible for operating the current program, identifying opportunities to uplevel the program and implement identified improvements. This role involves close coordination with business stakeholders,...


  • Hyderabad, Telangana, India Bryte Full time ₹ 15,00,000 - ₹ 28,00,000 per year

    Company DescriptionBryte Software Technologies is a premier IT services and software development company delivering innovative digital solutions to businesses worldwide. Our expertise spans custom software development, mobile app development for Android and iOS, website development including e-commerce, UI/UX design, cybersecurity, digital marketing, and IT...


  • Hyderabad, Telangana, India Fanatics Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Overview:  The Senior Cyber Security Analyst will play a key leadership role within the Perimeter Security team, focusing on network perimeter defense for our public web, api, and partner platforms .   The Senior Analyst will be responsible for identifying and prioritizing edge threats, managing cybersecurity incidents, performing advanced threat...


  • Hyderabad, Telangana, India PRUDENT TECHNOLIGES & CONSULTING INC. Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Description:Prudent Technologies and Consulting is hiring for a fast-growing Cybersecurity team that supports a customer base including the worlds largest organizations. We have an immediate opening for a Senior Application Security Consultant. The role requires an experienced offensive consultant who understands application security testing...


  • Hyderabad, Telangana, India Prudent Technologies and Consulting, Inc. Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job Description:Prudent Technologies and Consulting is hiring for a fast-growing Cybersecurity team that supports a customer base including the world's largest organizations. We have an immediate opening for a Senior Application Security Consultant. The role requires an experienced offensive consultant who understands application security testing...


  • Hyderabad, Telangana, India Evnek Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    **Job Title: Application Security EngineerExperience Required: 5+ YearsLocation: HyderabadShifts: General Shift & UK Shift (Rotational)Notice Period: Immediate Joiners OnlyCab Facility: AvailableJob OverviewWe are looking for a skilled and passionateApplication Security Engineer**to join our Cybersecurity team in Hyderabad. This role is ideal for...


  • Hyderabad, Telangana, India Madre Integrated Engineering Full time

    Job Role:As a Cyber Security Analyst, they will be responsible for safeguarding the digital infrastructure of our clients. Following the protocols and services put forward by global cybersecurity leaders you will detect, remediate and secure the information security systems of our clients.Key Responsibilities• Monitor, analyze, and respond to security...