Cybersecurity Research Intern
Role Overview
Cyberfact Security is an advanced cybersecurity company working at the intersection of ethical hacking, secure software development, and digital defense. We work with startups, enterprises, and institutions to provide VAPT, cybersecurity training, and secure software solutions. We're now looking for passionate cybersecurity researchers who want to turn curiosity into capability.
Role Overview
As a Cybersecurity Research Intern, your role will be to explore the latest security vulnerabilities, analyze real-world CVEs, write technical blogs, and create Proof of Concept (PoC) exploits or tools. You’ll work closely with our Red Team and development experts, contributing to both internal tools and open-source projects.
This internship is ideal for someone who loves breaking things to understand them, stays updated with CVE feeds, and wants to build a strong portfolio in the offensive cybersecurity domain.
Required Skills
-
Solid understanding of OWASP Top 10, web vulnerabilities, and CVE structure
-
Hands-on experience with tools like:
-
Burp Suite, Nmap, Nikto, Metasploit, SQLmap, etc.
-
-
Knowledge of Python, Bash, or JavaScript (for PoC scripting)
-
Comfortable reading exploit code from GitHub, Exploit-DB, or CVE references
-
Familiarity with Git & GitHub
-
Passion for learning, research, and writing technical content
Bonus Skills (Preferred but not mandatory)
-
Experience with CTFs (TryHackMe, HackTheBox, PicoCTF, etc.)
-
Exploit development (Buffer Overflow, RCE, etc.)
-
CVE tracking via NVD, SecurityFocus, or BugTraq
-
Prior blog/GitHub writeups or CVE analysis
-
Malware analysis or reverse engineering basics
Perks & Benefits
-
Internship Certificate + LOR (Letter of Recommendation)
-
Opportunity to publish on Cyberfact’s official research blog
-
Mentorship from certified professionals (CEH, OSCP, etc.)
-
PPO opportunity for long-term Red Team roles
-
Build your GitHub / Research portfolio
-
Access to private tools, threat reports, and testing environments
-
Learn real-world exploit writing and research publication process
Break. Research. Learn. Contribute.
Start your cybersecurity research journey with Cyberfact Security.
Key Responsibilities
Key Responsibilities
-
Research and analyze newly discovered vulnerabilities and CVEs
-
Create technical writeups and educational content on exploits and security flaws
-
Build or replicate Proof of Concept (PoC) exploits in a lab environment
-
Publish research on GitHub, blogs, or Cyberfact’s internal knowledge base
-
Participate in internal threat research discussions and tool development
-
Contribute to open-source or in-house security automation scripts
-
Track vulnerability disclosures, zero-days, and exploit databases
Required Qualifications
Eligibility / Qualification
-
Pursuing or completed B.Tech / BCA / MCA / Diploma / M.Tech in:
-
Cybersecurity
-
Computer Science / IT
-
Electronics & Communication
-
-
Students from ethical hacking/cybersecurity training backgrounds may also apply
-
A strong GitHub, blog, or lab setup will be a big plus
Apply For This Role
Ready to join our mission? Fill out the form below.