VAPT Intern (Vulnerability Assessment and Penetration Testing) – Remote – Freshers

Urgent
Apply Now

Job Description

Hover Over Security is offering a unique internship opportunity for those passionate about cybersecurity. We are looking for VAPT Interns who are curious, driven, and capable of assessing real-world security scenarios. Degrees and certifications are not a must—your skills and work speak louder.

Responsibilities:

  • Conduct vulnerability assessments and penetration tests on web, mobile, or network systems.
  • Document and report identified vulnerabilities with proof of concept.
  • Research new tools, techniques, and threats.
  • Simulate real-world attacks to identify system weaknesses.
  • Present past work such as tools, scripts, or assessments conducted.
Job Requirements

• Basic understanding of cybersecurity concepts.
• Familiarity with VAPT tools (e.g., Burp Suite, Nmap, Metasploit, OWASP ZAP, etc.).
• Willingness to learn, explore, and stay up to date with security trends.
• Analytical mindset and attention to detail.

Preferred Qualifications

• Demonstrated experience through self-initiated projects, CTF participation, or bug bounty platforms.
• Strong documentation and reporting skills.
• Knowledge of web application security and common vulnerabilities (OWASP Top 10).
• Send your resume and previous work (if any)

About the Company

Hover Over Security is a cybersecurity startup that thrives on innovation and skill over paper qualifications. We believe in giving opportunities to doers—those who build, break, and fix systems with curiosity and intent. If you’re hungry to learn and ready to prove your skills, we’d love to hear from you.