Cybersecurity Intern [Junior Penetration Tester] – Remote / Flexible – Freshers

Urgent
Apply Now

Job Description

Cyber Paradox is hiring for our Junior Penetration Tester Internship – a hands-on program designed to equip you with real-world ethical hacking and offensive security experience. Whether you’re new to the field or making a career switch, this internship offers a gateway into the world of ethical hacking, vulnerability discovery, and red teaming.

Responsibilities:

  • Assist in conducting penetration tests on web applications, networks, and systems
  • Identify and document security vulnerabilities
  • Support in creating technical reports detailing findings and suggested fixes
  • Participate in ethical hacking simulations and red team exercises
  • Collaborate with team members and mentors to develop testing strategies
  • Stay updated with the latest security tools and exploitation techniques
Job Requirements

• Basic understanding of cybersecurity and ethical hacking principles
• Familiarity with operating systems (Linux/Windows) and networking concepts
• Strong analytical and problem-solving skills
• Eagerness to learn and explore penetration testing tools
• Commitment to a structured internship program

Preferred Qualifications

• Currently pursuing or recently completed a degree in Computer Science, Information Technology, or related fields
• Exposure to tools such as Burp Suite, Nmap, Metasploit, or Wireshark
• Completed beginner-level labs on platforms like TryHackMe or Hack The Box
• To Apply: Submit your CV

About the Company

Cyber Paradox is dedicated to shaping the future of cybersecurity by empowering aspiring professionals through intensive, practical training. Our internships combine real-world experience, hands-on labs, and expert mentorship to build skills that matter.