MindFort AI (YC X25) · 1 month ago
Junior Security Engineer - AI Tutor
MindFort AI is looking for junior security engineers who want to help train and refine our AI security models. Your job is to teach the system how real security analysts think: how they approach problems, document steps, validate assumptions, and reason through vulnerabilities.
B2BCyber SecurityGenerative AISaaS
Responsibilities
Walk the AI through simple and intermediate vulnerability testing steps
Explain the “why” behind reconnaissance, enumeration, exploitation, and validation
Review outputs from the AI and provide corrections, clarifications, and improved examples
Work with the engineering team as we tune training tasks and improve learning workflows
Qualification
Required
Located in the United States
Foundation in Computer Science, Cybersecurity, or equivalent practical experience
1–3 years of hands-on security, IT, or junior penetration testing experience
Familiarity with common tools and frameworks (Burp Suite, nmap, OWASP Top 10, scripting basics)
Understanding of the fundamentals of web application security, basic exploitation concepts, and secure design principles
Ability to break down reasoning clearly so an AI system can learn the logic behind each step
Ability to communicate crisply in writing and stay thorough with documentation
Company
MindFort AI (YC X25)
MindFort is an AI agent platform that orchestrates teams of specialized agents to perform continuous penetration testing of your attack surface at massive scale.