cat /careers/open-positions

Join The Team

We're always looking for exceptional security professionals who share our passion for offensive security. Join us in protecting organizations against the world's most sophisticated threats.

Remote-First
Real-World Impact
Competitive Comp
// OPEN POSITIONS

Current Opportunities

ROLE: Offensive Security

Principal Penetration Tester

Full-timeRemote (US)

Lead complex penetration testing engagements for Fortune 500 clients. Drive methodology development and mentor junior team members while executing advanced attacks against enterprise environments.

RESPONSIBILITIES

  • Lead and execute penetration tests across web applications, networks, cloud infrastructure, and APIs
  • Develop custom exploits and attack tooling for novel vulnerabilities
  • Mentor junior penetration testers and conduct technical reviews
  • Contribute to internal methodology and tooling development
  • Present findings to executive stakeholders and technical teams
  • Participate in red team operations and adversary simulations

REQUIREMENTS

  • 8+ years of penetration testing experience
  • OSCP, OSCE, OSEP, or equivalent certifications
  • Expert-level proficiency in multiple programming languages (Python, Go, C)
  • Deep understanding of Active Directory, cloud platforms (AWS/Azure/GCP), and container security
  • Published CVEs or security research preferred
  • Strong written and verbal communication skills

NICE TO HAVE

  • Experience with red team operations and C2 frameworks
  • Bug bounty track record with significant findings
  • Conference speaking experience (DEF CON, Black Hat, etc.)
  • Contributions to open-source security tools
ROLE: Research & Development

Security Research Intern

Internship (3-6 months)Remote (US)

Join our research team to hunt for zero-day vulnerabilities and develop cutting-edge security tooling. Work alongside experienced researchers on real-world targets with mentorship from industry veterans.

RESPONSIBILITIES

  • Conduct vulnerability research on commercial software and hardware
  • Develop proof-of-concept exploits for discovered vulnerabilities
  • Assist with fuzzing campaigns and crash triage
  • Document findings and contribute to internal knowledge base
  • Learn and apply reverse engineering techniques
  • Participate in responsible disclosure processes

REQUIREMENTS

  • Currently enrolled in a CS, Cybersecurity, or related program (or recent graduate)
  • Foundational knowledge of programming (Python, C, or assembly)
  • Understanding of common vulnerability classes (buffer overflows, injection, auth bypass)
  • Passion for security research and offensive security
  • Self-motivated with strong problem-solving skills
  • Ability to work 20-40 hours per week

NICE TO HAVE

  • CTF competition experience
  • Personal security research projects or writeups
  • Familiarity with IDA Pro, Ghidra, or other RE tools
  • Bug bounty experience (any level)
// PERKS

Why ProDefense?

Remote-First

Work from anywhere in the US. We value results, not seat time.

Research Time

Dedicated time for personal security research and skill development.

Conference Budget

Attend and speak at top security conferences on us.

Cutting-Edge Work

Engage with Fortune 500 clients on challenging real-world problems.

Learning Culture

Mentorship from industry veterans and continuous learning opportunities.

Competitive Pay

Market-rate compensation with equity options for full-time roles.

Don't See a Perfect Fit?

We're always interested in hearing from talented security professionals. Send us your resume and tell us about yourself.