top of page

Cyber Security Analyst Intern (Security Ops)

Job Type:

Full Time Internship

Job Function:

Digital

Description:

The cybersecurity internship is designed to provide exposure to a variety of security tasks that one should expect a junior or entry-level security analyst to perform. These include report preparation, security account reviews, incident handling, virus/malware remediation, and general tasks of the security operations center (SOC). In addition, each semester an intern will be required to complete one special security-focused project that will serve as a more detailed look into one specific security need.

Responsibilities:
  • Extract report and divide by team/folder owner from EDR/Vulnerability/CASB Periodic half yearly (Q1 & Q3) review
  • TSOC/CSOC/PAM/ EDR/Vulnerability/CASB incident on Helix ticket management/follow up/monitoring
  • Assist/Lead EDR troubleshooting incident/request
  • Follow up with the other IT team of the remediation states relating to the TSOC advisory alerts
  • Assist in EDR agent upgrade, follow up with the other IT team for the EDR upgrade testing and rollout schedule
  • Documentation/updating of Playbook/Runbook/SOP/WI
  • Assist with Cyber Security Drill exercise planning, documentation, and research
  • Coordinate with End-Users for PAM PBA
Preferred Domain:

Technology

Requirements:
  • Powershell & Bash scripting
  • Good understanding of Windows and Linux OS
  • Internship Period: May - Oct 2023
bottom of page