Penetration Testing Trainee

1 week ago


Karachi, Sindh, Pakistan Trilliuminfosec Full time

Trillium Information Security Systems (TISS) | Summer Internship (2025)

Penetration Testing Trainee

Karachi, Pakistan | Posted on 05/11/2025

Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information assurance solutions to customers, performed specialized information security services, trained thousands of cyber security professionals across the country, and established a comprehensive network of resellers.

Job Description

Assist in conducting internal and external penetration tests under supervision

Perform vulnerability scanning using industry-standard tools

Document findings and prepare detailed reports with actionable recommendations

Help simulate cyberattacks to evaluate system security

Collaborate with the security team to review and improve current security posture

Research new security threats and testing methodologies

Support in preparing security assessments and compliance documentation

Requirements

Currently pursuing or recently completed a degree in Cybersecurity, Computer Science, Information Technology, or a related field

Basic understanding of network protocols, web applications, and operating systems

Familiarity with tools such as Burp Suite, Nmap, Metasploit, Wireshark, etc.

Knowledge of OWASP Top 10 vulnerabilities

Strong analytical and problem-solving skills

Good written and verbal communication skills

Passion for ethical hacking and information security

#J-18808-Ljbffr

  • Karachi, Sindh, Pakistan beBee Careers Full time

    Job SummaryWe are seeking a highly skilled Penetration Testing Engineer to join our team. The ideal candidate will have hands-on experience in SAST/DAST/IAST tools and methodologies, with a strong understanding of web application security and proficiency in network and Active Directory pentesting.This role involves performing Static (SAST), Dynamic (DAST),...


  • Karachi, Sindh, Pakistan Trilliuminfosec Full time

    Trillium Information Security Systems (TISS) | Full timePenetration Testing EngineerKarachi, Pakistan | Posted on 05/06/2025Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information assurance...


  • Karachi, Sindh, Pakistan Trilliuminfosec Full time

    Trillium Information Security Systems (TISS) | PermanentKarachi, Pakistan | Posted on 05/06/2025Founded in 2005, Trillium Information Security Systems (TISS) is Pakistan's first, and largest cybersecurity company. Today, Trillium has gained unrivaled expertise and experience; having delivered complex information assurance solutions to customers, performed...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    The Cybersecurity Solutions Trainee will be responsible for identifying vulnerabilities in systems and networks and contributing to developing strategies to mitigate risks. Participation in vulnerability assessments, penetration testing, and risk analysis will also be required.


  • Karachi, Sindh, Pakistan beBee Careers Full time

    We are seeking a seasoned Security Professional to lead our offensive security services. As an Offensive Service Lead (Senior Pentester), you will be responsible for managing penetration testing engagements, guiding a team of Pentesters, and ensuring high-quality technical delivery to clients.Key Responsibilities:Manage Pentesting teams, ensuring quality and...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    This exciting opportunity as a Penetration Testing Trainee offers a chance to work on challenging projects and collaborate with a talented team of professionals. As a key member of our security team, you will contribute to the development and implementation of comprehensive security strategies.Key ResponsibilitiesYour primary responsibilities will...


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Penetration Testing CareerWe are seeking a skilled and motivated individual to assist in conducting internal and external penetration tests on networks, web applications, and systems.The ideal candidate will have a strong interest in ethical hacking, penetration testing, and offensive security.


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Senior Penetration Testing LeadThis is an excellent opportunity for a senior penetration testing professional to take on a leadership role, overseeing offensive security engagements including penetration testing, red teaming, and vulnerability assessments, and guiding and mentoring team members.


  • Karachi, Sindh, Pakistan beBee Careers Full time

    Penetration Testing EngineerWe are seeking a skilled Penetration Testing Engineer to join our team.

  • Penetration Tester

    2 weeks ago


    Karachi, Sindh, Pakistan beBee Careers Full time

    Cybersecurity Testing RoleWe require a detail-oriented and organized individual to collaborate with senior Red Team members on test plans and methodologies.The successful candidate will stay updated on the latest vulnerabilities, exploits, and industry tools.