MindFort AI (YC X25) · 1 month ago
Senior Security Pentester - AI Tutor
MindFort AI is looking for experienced penetration testers to help train and shape their next-generation AI security systems. In this role, you will teach and guide an AI to think and operate like a seasoned offensive security engineer, focusing on real-world penetration testing methodologies.
B2BCyber SecurityGenerative AISaaS
Responsibilities
Teach and correct an LLM through structured examples of real penetration testing methodology
Help the AI understand reconnaissance, exploitation, validation, and reporting at a professional level
Provide expert feedback to improve accuracy, depth, and security-focused reasoning
Collaborate directly with our applied AI engineering team and CTO as we refine training loops
Qualification
Required
Are located in the United States
Bring a deep foundation in Computer Science, Cybersecurity, or equivalent experience
Have 6+ years of offensive security or penetration testing work across web apps, infrastructure, cloud, or mixed environments
Know the core frameworks and tooling inside out (OWASP, MITRE ATT&CK, Burp Suite, nmap, Metasploit, custom scripts)
Have experience designing attack scenarios, threat models, and red-team style workflows, ideally with exposure to AI/ML systems
Are comfortable breaking down complex exploitation chains into clear reasoning an AI can learn from
Communicate cleanly and precisely in writing, with an emphasis on clarity of risk, root cause, and mitigation
Work with discipline, documenting your process as you go
Company
MindFort AI (YC X25)
MindFort is an AI agent platform that orchestrates teams of specialized agents to perform continuous penetration testing of your attack surface at massive scale.