Join the Polymath Cyber Force
Why Work With Us?
CyCO isn’t just a cybersecurity firm—we’re a digital-first, remote-native collective of problem-solvers, ethical hackers, thinkers, and creators. We believe in building secure digital ecosystems the polymath way—creative, adaptive, and human-centered.
Whether you're a self-taught genius, a certified expert, or just passionate about ethical cybersecurity—there’s a place for you here.
What We Offer
Fully Remote Work – Collaborate from anywhere
Flexible Hours – Results > Clock-In Time
Real Growth – Be part of something from Day Zero
Polymath Culture – Work across domains: tech, strategy, writing, design
Meaningful Projects – Help startups, NGOs, and creators secure their digital assets
Open Roles :
1. Security Analyst (Bug Bounty + VAPT):
Conduct vulnerability scans & manual testing
Write clean and clear audit reports
Collaborate with startups to harden their stack
Knowledge of OWASP Top 10, Kali Linux, Burp Suite required
2. Content + Awareness Strategist:
Write blogs, guides & create basic visuals on cyber hygiene
Must understand security + explain it in simple words
Bonus: Canva, SEO, or video scripting skills
3. Front-End Dev (Web Security Focused):
Help build internal tools and client dashboards
Knowledge of XSS, CORS, CSP, and secure coding
HTML, JS, Tailwind, and Git experience
4. Security Intern (Learning Role)
Get mentored by our core team
Work on live audits, tools, research
Ideal for students or early-career learners
No degree required, just dedication
Our Ideal Teammates
Curious & self-driven
Eager to learn & experiment
Honest about mistakes
Can communicate clearly
Believe security = empowerment
How to Apply
Step 1: Email your resume or portfolio to
root.cyco@gmail.com
(Include: Role you're applying for, a short intro, and a link to any work if applicable)
Step 2: We’ll get back to you within 5–7 days for a quick call or task.