CrawlJobs Logo

Penetration Testing Intern

https://www.microsoft.com/ Logo

Microsoft Corporation

Location Icon

Location:
India , Multiple Locations

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

As a Penetration Testing Intern, under supervision, you will identify problems and vulnerabilities through application of engineering to dynamically penetrate software, hardware or human systems. You will work on efforts that results in security bug discovery, exploitation and suggested security controls and mitigations in response to security flaws. You will develop and implement pen testing strategies and apply your expertise to engineer solutions. You will help influence mitigations for current and future products and solutions.

Job Responsibility:

  • Identifies security vulnerabilities within specialty/area or responsibility
  • Able to come up to speed on new targets with the help of others
  • Leverages known information channels to gain context
  • Corroborates guidance against real world observations, determines and understands scope of potential impact and identifies variance or instances of known issues

Requirements:

  • Currently pursuing a Bachelor's Degree in Statistics, Mathematics, Computer Science or related field
  • Must have at least one additional quarter/semester of school remaining following the completion of the internship

Nice to have:

  • Currently pursuing a Master's Degree in Statistics, Mathematics, Computer Science or related field
  • CISSP, CISA, CISM, SANS, GCIA, GCIH, OSCP, and/or Security+ certification

Additional Information:

Job Posted:
January 31, 2026

Employment Type:
Fulltime
Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Penetration Testing Intern

Web Application Penetration Testing

Location
Location
India , Bengaluru
Salary
Salary:
Not provided
https://www.randstad.com Logo
Randstad
Expiration Date
February 17, 2026
Flip Icon
Requirements
Requirements
  • Perform manual application penetration tests on one or more of the following to discover and exploit vulnerabilities: web applications, internal applications, APIs and mobile applications
  • 3+ years of professional experience in cybersecurity, with a focus on Web application penetration testing
  • Strong understanding of web applications, cryptography, various operating systems and security technologies
  • Strong understanding of exploitation of Microsoft platform used in enterprise environment such as windows Servers, Active Directory Certificate Service, Azure, etc.
  • Relevant certifications, such as GWAPT, OSCP, OSEP, CRTP, CRTO, OSWA, are strongly preferred
Read More
Arrow Right

Principal Security Engineer

We’re looking for a principal Security Testing Engineer to work closely with the...
Location
Location
India , Bengaluru
Salary
Salary:
Not provided
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6+ years penetration testing experience in a consultancy, dedicated internal pentesting team, or similar offensive security function
  • 2+ years experience as an offensive security team lead
  • Strong experience in white-box application security testing
  • Full stack application security technical experience
  • Delivery focused
  • Experience mentoring junior penetration testers
  • The ability to complete a penetration test and code review of a modern cloud application
  • Experience leading security teams on complex penetration testing engagements
  • Strong, practical understanding of security testing methodologies, supporting infrastructure requirements and legal considerations
  • Strong collaboration and communication skills when working with closely with deeply technical development and infrastructure teams
Job Responsibility
Job Responsibility
  • Providing SME knowledge and guidance to a team of pen testers/code review
  • Continuing to mature pen testing/code review workflows
  • Identifying and recruiting top-class penetration testing talent
  • Supporting and guiding the growth of a India based penetration testing team
  • Analysing vulnerability data for trends and gaps in controls
  • Identifying significant vulnerabilities in Atlassian products prior to production deployment
  • Building contacts in the Atlassian engineering team, product team and security team
  • Building and leveraging existing contacts to identify potential talent to join the team
  • Establishing testing processes in the local team that complements and extends existing processes
  • Identifying insights which contribute to strategic investments
What we offer
What we offer
  • health and wellbeing resources
  • paid volunteer days
  • Fulltime
Read More
Arrow Right

Cybersecurity Red Team Project Manager

The Cyber Security Project Manager focuses on coordinating penetration testing p...
Location
Location
Belgium , Brussels
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Technical expertise in system security vulnerabilities, remediation techniques, and network/web protocols (e.g., TCP/IP, UDP, IPSEC, HTTP)
  • experience in network, web application, and mobile penetration testing
  • familiarity with penetration testing tools and suites (e.g., Kali Linux, Burp Suite, Metasploit, Cobalt Strike, Mimikatz)
  • understanding of vulnerability scoring systems (CVSS) and frameworks (MITRE ATT&CK)
  • software development skills (C/C++, Java, Python) are advantageous
  • at least one relevant security certification (e.g., CEH, GPEN, GXPN, OSCP, OSC, or equivalent).
Job Responsibility
Job Responsibility
  • Coordinate all project activities with internal stakeholders (Lead Penetration Tester, Awareness Expert, Technical Quality Manager) and the customer
  • plan and execute penetration testing tasks, including scoping meetings and drafting the penetration testing plan
  • prepare and control access rights for penetration tests
  • refine and manage the security test calendar/schedule, ensuring tasks are executed according to plan
  • proactively inform stakeholders (e.g., ECB) about issues such as delays, resource unavailability, or other factors affecting testing or timelines
  • oversee quality assurance for penetration tests, including reviewing penetration testing reports
  • coordinate threat-based testing with the Lead Penetration Tester and awareness sessions with the Awareness Expert
  • support process improvement and documentation of vulnerability management in collaboration with the Technical Quality Manager
  • facilitate stakeholder communication and ensure completeness of handovers and knowledge transfer between resources.
What we offer
What we offer
  • Mobility options (including a company car)
  • insurance coverage
  • meal vouchers
  • eco-cheques
  • continuous learning opportunities through the Sopra Steria Academy
  • the opportunity to connect with fellow Sopra Steria colleagues at various team events.
  • Fulltime
Read More
Arrow Right

Principal Penetration Tester

Make your mark at Comcast -- a Fortune 30 global media and technology company. B...
Location
Location
United States , Philadelphia; Colorado; Maryland; Virginia; Texas
Salary
Salary:
117225.34 - 224681.90 USD / Year
comcastcorporation.com Logo
Comcast
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in penetration testing with hands-on experience using tools like Burp Suite, Nmap, Metasploit, Nessus etc.
  • Advanced proficiency in cloud platforms - AWS, GCP, Azure and mobile app security testing.
  • Stay current with emerging threats and techniques in AI/ML security.
  • Complete understanding of the OWASP Top 10, CVSS, and CVE databases.
Job Responsibility
Job Responsibility
  • Perform vulnerability scanning and penetration testing across diverse systems, applications, technologies and environments.
  • Identify program improvement opportunities and develop processes to mature and scale the Pen Testing program.
  • Present thought leadership in new and emerging advanced security trends, vulnerabilities and attack techniques
  • Lead security research and development efforts and provide technical leadership.
  • Develop remediation strategies and architect solution to challenging cybersecurity gaps.
  • Execute application penetration tests for APIs, mobile SDKs, cloud environments and web applications from both open and closed-box perspectives.
  • Analyze and prioritize findings based on the Common Vulnerabilities and Exposures (CVE) database, the Common Vulnerability Scoring System (CVSS) and internal Risk Rating system.
  • Contribute to and maintain the team’s tools, labs, and attack infrastructure
  • actively share knowledge through internal wikis and repositories.
  • Effectively communicate findings and recommendations to both technical and non-technical stakeholders, preparing comprehensive reports and presentations.
What we offer
What we offer
  • Medical & Dental
  • 401(k) Savings Plan
  • Generous paid time off
  • Life Milestones - from adoption assistance, childcare resources, pet insurance, and more, Comcast supports you at all life stages.
  • Courtesy Services - We offer all of our full-time employees in serviceable areas free digital TV and internet.
  • Discount tickets for Universal Resorts, including theme park tickets and onsite hotel rooms.
  • Fulltime
Read More
Arrow Right

Senior Penetration Tester

As a Penetration Tester, you'll conduct regular, comprehensive security assessme...
Location
Location
Belgium , Brussels
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Minimum of 5 years' experience in one or more of the following areas: Penetration Tester, Red/Purple Team Member, Security Engineer
  • Knowledge of technologies up to system level (web frameworks, communications protocols, database systems)
  • Offensive security knowledge of cyber-attack techniques, vulnerabilities, and mitigation strategies
  • Knowledge of penetration testing tools, frameworks, and methodology
  • Skills using Kali Linux, Nmap, PowerShell, Metasploit, Cobalt Strike, OWASP ZAP, Burp Suite
  • Proficiency in scripting
  • Awareness of frameworks such as MITRE ATT&CK and NIST and how they can be applied effectively within an enterprise
  • Familiarity with the latest exploits, tactics, techniques, and procedures (TTP), vulnerability remediation and security trends
  • Cyber security qualifications from Offensive Security, SANS, Pentester Academy, CREST, eLearnSecurity or others
Job Responsibility
Job Responsibility
  • Scoping and executing of complex penetrations test across a wide scope of technologies, products, services, and applications and critical infrastructure companies
  • Helping the team to define and improve the internal security testing programme
  • Documenting technical issues both Cyber and IT related during testing assessments
  • Improve our monitoring services by working in purple style exercises and operating in a red team capacity to improve the ability to detect and respond to threats
  • Supporting incident response by providing context and expertise around cyber threats
  • Mentor to our junior & medior colleagues
What we offer
What we offer
  • Extensive career development opportunities, both local and international
  • Part of a dynamic network of 56,000 professionals at all stages of their careers
  • Wide array of offices to explore
  • Fulltime
Read More
Arrow Right

Senior Consultant - Offensive Security

The Senior Consultant on the Offensive Security team is focused on assessing and...
Location
Location
Japan
Salary
Salary:
Not provided
paloaltonetworks.com Logo
Palo Alto Networks
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3+ years of professional experience with risk assessment tools, technologies, and methods focused on Information Assurance, Information Systems/Network Security, Infrastructure Design, and Vulnerabilities Assessments
  • Demonstrate a deep understanding of how malicious software works (i.e.-malware, trojans, rootkits, etc.)
  • Ability to modify known and/or craft custom exploits manually without dependence on consumer tools such as Metasploit
  • Knowledge of tools and techniques used to conduct network, wireless, and web application penetration testing
  • Familiarity with web application penetration testing and code auditing to find security gaps and vulnerabilities
  • Knowledge and experience in conducting cyber risk assessments using industry standards
  • Experience with penetration testing, administering, and troubleshooting major flavors of Linux, Windows, and major cloud IaaS, PaaS, and SaaS providers (i.e., AWS, GCP, and Azure)
  • Experience with security assessment tools
  • Knowledge of network vulnerability assessments, web and cloud application security testing, network penetration testing, red teaming, security operations, or 'hunt'
  • Knowledge of computer forensic tools, technologies, and methods
Job Responsibility
Job Responsibility
  • Conducts periodic scans of networks to find and detect vulnerabilities
  • Performs client penetration testing to find any vulnerabilities or weaknesses that might be exploited by a malicious party, using open-source, custom, and commercial testing tools
  • Ability to assist in scoping engagements by clearly articulating various penetration approaches and methodologies to audiences ranging from highly technical to executive personnel
  • Report generation that clearly communicates testing and assessment details, results, and remediation recommendations to clients
  • Develop scripts, tools, and methodologies to automate and streamline internal processes and engagements
  • Conducts IT application testing, cybersecurity tool and systems analysis, system and network administration, and systems engineering support for the sustainment of information technology systems (mobile application testing, penetration testing, application, security, and hardware testing)
  • Conduct threat hunting and/or compromise assessment engagements to identify active or dormant indicators of compromise (IoCs) using Crypsis and Palo Alto Networks’ threat hunting tools (and/or client owned hunting instrumentation where applicable)
  • Conduct cloud penetration testing engagements to assess specific workloads (i.e., AWS, GCP, Azure, containers, or other PaaS and SaaS instances) for vulnerabilities and subsequently attempt to exploit identified weakness after receiving permission from client stakeholders
  • Provide recommendations to clients on specific security measures to monitor and protect sensitive data and systems from infiltration and cyber-attacks including response and recovery of a data security breach
  • Ability to perform travel requirements as needed to meet business demands
What we offer
What we offer
  • FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees
  • mental and financial health resources
  • personalized learning opportunities
  • Fulltime
Read More
Arrow Right

Senior Penetration Tester

The role involves conducting deep-dive vulnerability assessments on a variety of...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree with a minimum of 5 years of experience
  • Expertise in Java, JavaScript (React, Node.js), .NET (ASP.NET, C#, Webflow, MVC, WebAPI), Application Infrastructure (Web/Application Servers, Databases, Middleware Components), and Cloud Computing (Google Cloud Platform, AWS, Azure)
  • Expertise in application security, ethical hacking using security tools (Burp Suite, AppScan), knowledge of OWASP Top 10, CWE/SANS Top 25, Threat Modeling
  • Industry-accredited security certifications such as GIAC GWAPT, GPEN, GXPN, OSCP and/or CISSP
Job Responsibility
Job Responsibility
  • Act as a subject matter expert in offensive information security
  • Drive remediation by outlining a defense-in-depth approach
  • Report and articulate vulnerability assessment results
  • Contribute to the review of internal processes and activities
  • Fulltime
Read More
Arrow Right

Penetration Tester

I’m seeking motivated and capable Penetration Tester to join a growing consultan...
Location
Location
United Kingdom
Salary
Salary:
40000.00 - 60000.00 GBP / Year
lawrenceharvey.com Logo
Lawrence Harvey
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least two years of hands-on penetration testing experience
  • Comfortable delivering web application penetration testing
  • Comfortable delivering API security testing
  • Comfortable delivering internal and external infrastructure assessments, including build and configuration reviews
  • Comfortable delivering mobile application testing, with an understanding of frameworks such as OWASP MASVS
Job Responsibility
Job Responsibility
  • Work closely with highly skilled penetration testers, delivering high-quality testing services to a wide variety of organisations
  • Cover the full engagement lifecycle, from pre-sales support through hands-on testing, reporting, and client debriefs
What we offer
What we offer
  • Dedicated development days throughout the year
  • Opportunities to attend industry conferences
  • Access to leading learning platforms such as Hack The Box, TryHackMe, and other resources
  • Fully funded training and certification exams
  • Fulltime
Read More
Arrow Right