Careers at Raxis

We are Searching for brainy Types without big egos

We have Fun while doing work that matters

Our Job is Super Fun

As cyber detectives, our job is super cool. Not only do we get to hack stuff, but we also get to play a badass game of cat and mouse with security measures. We’re basically the good guys saving the interwebs one hack at a time.

Wanna be part of our super cool club? Apply for a job at Raxis and we’ll take a peek at your skills when a spot opens up. Just know that we get a lot of applicants, so we might not be able to respond to everyone. But if you’re the perfect fit for a role, we’ll dig through our database for up to 6 months to find your application. Impress us, please.

We are dedicated to choosing the most skilled and well-informed individuals to join our team of penetration testers. Our extensive hiring process ensures that our experts possess a deep understanding of this complex field, as mastering penetration testing requires years of experience and training. For those who are new to this area, we highly recommend obtaining a recognized security certification that focuses on penetration testing before applying for a position with Raxis.

But, Our Ethical Hacking Roles are not for Everyone

At Raxis, we’re the masterminds of penetration testing. And no, that doesn’t involve wearing a trenchcoat and fedora while trying to woo passwords out of unsuspecting victims (although that would be a hilarious job). Our peeps are skilled in all kinds of hacking tricks, including the art of smooth talking. So basically, we need computer savants who can also charm their way into secure systems. Unfortunately though, we don’t have room for you if you’re only good at the social engineering part.

Furthermore, we ask that all potential candidates for employment at Raxis are United States citizens in order to adhere to strict regulations set by certain clients who are under US export control. Additionally, we require all applicants to pass a comprehensive background check before joining our team to ensure the highest level of trust and security for our customers.

For our ethical hacking roles, we require you perform a small penetration test on our secure lab environment. Your findings and report will be evaluated as part of the interview process.

We believe in strong team relationships

Why join Raxis?

Raxis is a team of highly skilled ethical hackers that has a track record of success. Often described as “legal criminals” our team has effectively hacked (and physically gained access to) some of the biggest brands in the world. We are known for having a great team that wants to go the extra mile for our customers and to help our team members be their best.

At Raxis, we oppose the idea of team members with inflated egos, as they tend to negatively impact the overall work environment and hinder collaboration. Our company values humility, teamwork, and mutual respect, creating a positive and inclusive atmosphere for all employees to thrive in and contribute to their fullest potential.

Raxis is a dynamic company that thrives on innovation and hard work in the fast-paced world of cybersecurity. Our dedicated team is comprised of individuals who are not only experts in their field, but also passionate about staying ahead of the game in the constantly evolving landscape of online security. If you are a skilled professional seeking to join a talented, ambitious team in this exciting industry, Raxis may just be the perfect fit for you.

Picture yourself on a team where everyone still remembers their awkward first day and actually gets along. Sounds like a dream, right? Well, that’s the reality at Raxis. We’re not just a group of coworkers, we’re a #SquadGoals kind of family that understands the power of teamwork. So come join the fun and get your daily dose of nerdy goodness mixed with unwavering support.

Apply ASAP and become a VIP (valued in our posse) at Raxis.