Ethical Hacking & Penetration Testing Engineer – India
Job Type: Hourly Contract (Remote)
Compensation: $14–$21 per hour (USD), depending on experience
Location: Remote (India only)
About Mercor:
Mercor connects elite cybersecurity and engineering talent with the world’s top AI research labs. Backed by investors including Benchmark, General Catalyst, Adam D’Angelo, Larry Summers, and Jack Dorsey, we’re at the forefront of building AI-powered solutions for critical infrastructure and security domains.
About the Role:
Mercor is seeking Ethical Hacking & Penetration Testing Engineers to design and build terminal bench–style problems for evaluating AI agents in adversarial and time-constrained cybersecurity scenarios. Your expertise will help create secure, sandboxed environments and progressive challenges that simulate real-world exploitation, reconnaissance, and remediation tasks—providing a new benchmark for autonomous agent capabilities in cybersecurity.
Key Responsibilities:
Design and build secure terminal environments that mimic real-world attack surfaces (e.g., misconfigured services, vulnerable web apps, open ports)
Develop reproducible tasks, including reconnaissance, vulnerability analysis, exploit execution, and post-exploitation reporting
Define multi-stage challenges with clear goals, flags, and success conditions for agent learning and evaluation
Collaborate with AI engineers to define reward functions, evaluation metrics, and progressive difficulty tiers
Build tooling for environment resets, exploit logging, and automated output validation
Continuously enhance realism, safety, and reproducibility from basic exploits to complex, multi-step network scenarios
Ideal Qualifications:
3+ years of experience in ethical hacking, penetration testing, or red teaming
Proficiency with Metasploit, Burp Suite, Nmap, Wireshark, John the Ripper, Hydra, sqlmap, or similar tools
Deep understanding of network security, web vulnerabilities, OS-level exploits, and privilege escalation
Comfortable with Linux environments, shell scripting, and terminal workflows
Experience designing or solving CTF challenges (e.g., Hack The Box, TryHackMe) or real-world pentests
Passion for creative problem design and advancing AI in cybersecurity
Why This Role Is Unique:
Help create the first cybersecurity benchmark framework for autonomous AI agents
Combine hands-on red teaming with innovative problem design
Work at the intersection of AI, security, and agent-based simulation
High autonomy, creative control, and direct technical impact
Work Structure & Compensation:
Part-time (20 hrs/week), fully remote, asynchronous work
Weekly payments via Stripe Connect as an hourly contractor
Mercor is committed to equal opportunity employment and welcomes applicants from all backgrounds. Reasonable accommodations are available upon request.
Apply now to shape the frontier of AI and cybersecurity!
Upload resume → AI interview → Complete form → Submit application
Upload your best, up-to-date resume in English. Mercor will extract details and fill out your profile automatically. Review and adjust as needed.
SHOCKING FACT: Only ~20% of applicants complete their application! Take the 15-minute AI interview about your experience and you'll have MUCH HIGHER chances of getting hired!
AI Interview Tips: The interview focuses on your resume and work experience. Be ready to discuss specific projects and how you solved challenges.
Takes about 15 minutes | Dramatically improves your chances