Track This Job
Add this job to your tracking list to:
- Monitor application status and updates
- Change status (Applied, Interview, Offer, etc.)
- Add personal notes and comments
- Set reminders for follow-ups
- Track your entire application journey
Save This Job
Add this job to your saved collection to:
- Access easily from your saved jobs dashboard
- Review job details later without searching again
- Compare with other saved opportunities
- Keep a collection of interesting positions
- Receive notifications about saved jobs before they expire
AI-Powered Job Summary
Get a concise overview of key job requirements, responsibilities, and qualifications in seconds.
Pro Tip: Use this feature to quickly decide if a job matches your skills before reading the full description.
CYBRET AI
Remote, Norway and Europe preferred
Full time, early hire with equity
CYBRET AI is building Autonomous Security Infrastructure for modern organizations operating in complex, distributed, cloud native environments.
Our ambition is to move cybersecurity away from reactive, human dependent workflows and toward continuous, intelligent, autonomous security. We design systems that combine human judgment where it matters with fully autonomous decision making where speed, scale, and precision are required.
We make a strict distinction between automation and autonomy. CYBRET AI does not rely on static rules or predefined playbooks. We build systems that understand context, reason over attack surfaces and exposure, assess real world consequences, and take risk based decisions. Humans are involved only when escalation is necessary.
Our primary focus is Exposure and Vulnerability Management as a decision system rather than a reporting layer.
Instead of listing CVEs or producing noisy scan results, our platform understands actual attack surfaces, realistic attack paths, business criticality, identity relationships, trust boundaries, and how modern attackers chain exposures in practice.
CYBRET AI answers questions such as:
- What can actually be exploited right now
- What creates real risk for the organization
- What actions reduce risk most effectively
We are building toward Azure, AWS, and Google Cloud Marketplace launches, with cloud agnostic design as a core principle.
This is a senior security role with deep technical responsibility and real ownership.
You will help define how exposure, risk, and exploitability are modeled, analyzed, and acted upon inside autonomous security systems.
You will work across cloud security, identity, network security, detection engineering, and security architecture. This role directly shapes how CYBRET AI reasons about risk and security decisions.
Exposure and Attack Surface Analysis
You will design and improve how CYBRET AI models attack surfaces across cloud, identity, network, and application layers.
You will help identify real world attack paths and exploit chains rather than theoretical vulnerabilities.
Vulnerability and Risk Engineering
You will work on risk scoring and prioritization that goes beyond CVSS.
You will help incorporate exploitability, exposure, identity context, and business impact into decision making.
Cloud and Identity Security
You will design and evaluate security controls across Azure, AWS, and GCP.
You will work deeply with identity systems, permissions, service principals, and trust boundaries.
You will help define secure patterns for cloud native and hybrid environments.
Detection and Security Logic
You will contribute to detection logic, correlation, and reasoning across multiple security signals.
You will help distinguish noise from real risk and support autonomous decision making.
Network and Zero Trust Architecture
You will design and assess secure network architectures including private networking, segmentation, and zero trust principles.
You will evaluate exposure through public services, APIs, and infrastructure.
Security Research and Threat Modeling
You will continuously track attacker techniques, emerging threats, and new exploitation patterns.
You will perform threat modeling and security analysis to improve product logic and coverage.
CYBRET AI operates fully remote.
The team is currently based in Norway, but we hire internationally.
We recruit based on Merit, Excellence, and Intelligence.
We value deep focus, curiosity, and strong ownership.
You are expected to work independently and make sound decisions in both low effort high impact situations and high effort high impact situations.
A strong shipping mindset is essential. Security work at CYBRET AI must lead to real product improvements, not just analysis.
Interest in security research and state of the art techniques is strongly preferred.
Writing technical blogs or research content for CYBRET AI is optional but highly valued.
This is an early stage startup. The pace is high, structure evolves continuously, and impact is real.
We plan monthly social gatherings such as weekend trips, cabin stays, and team events. These are covered by CYBRET AI.
A dedicated budget is provided for learning, courses, and professional development.
The team is small, highly skilled, and talent dense.
Our ambition is to scale without sacrificing quality or depth.
English is the primary working language.
The company is Norwegian, with potential future transition to a US INC structure.
The role is fully remote. A home office agreement is signed upon employment.
You may choose your own laptop up to 20,000 NOK.
Recommended models include Lenovo Yoga 7 14AKP10 or ThinkPad E16 Gen 2 with AMD.
Optional home office equipment can be arranged.
Strict confidentiality and correct handling of sensitive and security critical information is mandatory.
The role requires the ability to pass background checks and security clearance according to applicable regulations.
Standard insurance coverage is provided.
Mobile subscription and home internet costs are fully reimbursed.
CYBRET AI offers a highly competitive and generous Employee Stock Option Program.
Early hires are viewed as owners, not employees.
This role includes meaningful equity and long term upside.
CYBRET AI is backed by leading Nordic and European investors.
Venture capital partners include Skyfall Ventures, Inception Fund, Visionaries Club, FR8 Ventures, and Wave Ventures.
Angel investors include Silo AI, WithSecure, HoxHunt, Google Cloud and etc.
Why CYBRET AIYou should join CYBRET AI if you want to work on real world security problems, influence how autonomous security systems reason about risk, build systems that go beyond dashboards and alerts, and be an early owner in a company with global ambition.
Key Skills
Ranked by relevanceReady to apply?
Join CYBRET AI and take your career to the next level!
Application takes less than 5 minutes

