Job Description
- Location : Remote (India preferred)
- Engagement : Full-time
- Compensation : ₹4-6 LPA + ESOP
Role Snapshot
Work directly with the founding team to build and scale APS (Autonomous Pentesting Solution), our flagship product that's redefining security testing with AI.VAPT engagements, develop automation workflows, and shape the core product architecture.Expect ownership of critical security modules, deep exposure to LLM / AI driven automation, and direct impact on product direction.What You'll Tackle
VAPT engagements across web applications, mobile apps, APIs, and thick clients for clients and internal product testing.Architect and implement security testing automation modules within APS, integrating AI / LLM capabilities for intelligent vulnerability detection.Research and develop custom exploits, attack chains, and proof-of-concept demonstrations for complex vulnerabilities.Design and build security testing frameworks, tooling, and scripts to enhance APS functionality.Document vulnerabilities and create detailed technical reports for clients and internal knowledge bases.Participate in daily stand-ups, architecture discussions, and sprint planning with the founding team.Stay current with emerging attack techniques and integrate novel approaches into APS.What Makes You a Strong Fit
Deep understanding of all major web application vulnerabilities (OWASP Top 10 and beyond) with proven hands-on exploitation experience.Strong profiles on Bugcrowd, HackerOne, HackTheBox, TryHackMe with documented findings and rankings (strongly preferred).Active participant in CTF competitions with notable achievements or team contributions.Proficiency with security tools like Burp Suite, Metasploit, Nmap, SQLMap, mobile testing frameworks (Frida, Objection, MobSF).Strong programming skills in Python with ability to develop automation tools and integrations.Experience with API security testing, mobile application security, and thick client assessments.Certifications like OSCP, OSWE, CPTS, or equivalent practical demonstrations of expertise.Excellent written and verbal communication skills for technical documentation and client interactions.Self-driven approach with ability to work independently and take ownership of features.Interview Process
Founder Call (30 min) — background, goals, culture add.Technical Assessment (48 h) — comprehensive security challenge covering multiple attack surfaces.Security Lead Round (60 min) — deep dive into your solution, technical discussion, and role roadmap.Offer LetterWhat You'll Gain
Direct mentorship from the founding team with opportunity to shape product direction.Exposure to cutting-edge AI / LLM integration in cybersecurity and modern automation trends.Ownership of critical product modules and architecture decisions in APS.Competitive compensation package with significant equity stake in a growing security startup.Flexible work arrangements and continuous learning opportunitiesHow to Apply Email hr@fenrir-security.com with :
Resume or LinkedIn profile.Bugcrowd, HackerOne, HackTheBox, TryHackMe, or CTF profile links.Portfolio of security work (GitHub, blog posts, vulnerability disclosures, or writeups)