Ethical hacker and security researcher intern - swiftsafe

Posted: April 5, 2023, 2:09 p.m. - Full Time - Remote

Company: Swiftsafe

Job Title: Ethical Hacker & Security Researcher Intern

Location: Remote, INDIA

Type: Internship

Job Description: We are looking for a highly motivated Ethical Hacker & Security Researcher Intern to join our team. The ideal candidate will have a passion for technology and a strong desire to learn about information security. As an intern, you will have the opportunity to work alongside our experienced security team and gain hands-on experience in ethical hacking and security research.

Roles and Responsibilities: * Conduct vulnerability assessments and penetration testing on web applications, networks, and systems * Perform security research and keep up-to-date with the latest threats and vulnerabilities * Participate in red team/blue team exercises * Assist in the development and implementation of security policies and procedures * Prepare reports detailing findings and recommendations for remediation * Collaborate with internal teams to identify and mitigate security risks * Participate in security incident response and management

Key Skills: * Understanding of ethical hacking and penetration testing methodologies * Familiarity with common web application vulnerabilities (e.g. SQL injection, cross-site scripting) * Knowledge of networking protocols and operating systems, Programming languages. * Familiarity with security tools such as Nmap, Metasploit, and Burp Suite * Ability to analyze and interpret technical data * Strong written and verbal communication skills * Ability to work independently and as part of a team

Who can Apply: * Pursuing or recently completed a Bachelor's or Master's degree in Computer Science, * Information Security, or a related field * Passion for technology and information security * Familiarity with programming languages such as Python, Ruby, or Java is a plus * Familiarity with Linux and command line interfaces * Experience in ethical hacking or security research is a plus

Perks And Benefits: * Hands-on experience in ethical hacking and security research * Mentoring and guidance from experienced security professionals * Exposure to cutting-edge security tools and techniques * Opportunity to contribute to real-world security projects

How to Apply: To apply for this position, please submit your resume and a cover letter explaining your qualifications and interest in the role. We look forward to hearing from you!

for more details visit our website https://swiftsafe.com