Skip to main content

Careers at CyberSanctus

CyberSanctus is always on the lookout for talented and passionate individuals to join our team of cybersecurity experts. As a leading cybersecurity company, we seek individuals with a strong background in penetration testing and a commitment to continuous learning and improvement.

Open Positions

Currently, we are actively hiring skilled Penetration Testers who hold the Offensive Security Certified Professional (OSCP) certification. If you are an experienced professional with expertise in identifying and mitigating security vulnerabilities, we invite you to explore our LinkedIn Careers Page for the latest job openings.

Qualifications

  • OSCP Certification: All penetration testers are required to have the Offensive Security Certified Professional (OSCP) certification.
  • Experience: Demonstrated experience in penetration testing, ethical hacking, and vulnerability assessments.
  • Continuous Learning: A commitment to staying updated on the latest cybersecurity trends, tools, and techniques.

How to Apply

To formally apply for any open positions, please visit our LinkedIn Careers Page and follow the application instructions provided for each job posting. We look forward to welcoming passionate individuals who share our dedication to cybersecurity excellence.

For inquiries or additional information, feel free to contact us.