Cyber Crime & Computer Forensics Research Internship

Applications are closed for this internship. Click here to browse more internships.
Cyber Crime & Computer Forensics Research
Start Date
Starts immediatelyImmediately
Duration
6 Months
Stipend
₹ 7,000 /month
APPLY BY
1 Mar' 20
Posted 3 weeks ago
Internship with job offer

About the internship

Selected intern's day-to-day responsibilities include:
1.Research on various forensic tools which are based on Windows and Linux
2.Test scenarios simulating real-life net cyber forensics scenarios
3.Study & experiment on tools and creating documentation to be used in future

Skill(s) required

Computer Networking Ethical Hacking VAPT
Earn certifications in these skills

Who can apply

Only those candidates can apply who:

1. are available for full time (in-office) internship

2. can start the internship between 16th Feb'20 and 17th Mar'20

3. are available for duration of 6 months

4. are from or open to relocate to Pune and neighboring cities

5. have relevant skills and interests

* Women wanting to start/restart their career can also apply.

Perks

Certificate Letter of recommendation Free snacks & beverages Job offer

Number of openings

20

About DTF Cyber Security Services Private Limited

Digital Task Force is a digital forensics and specialized information security solutions and services company. It helps customers in law enforcement and enterprises to identify, prevent, detect, resolve and protect from threats, crimes, frauds, and acts of terrorism arising due to the vast proliferation and usage of digital, communication applications and artifacts in our personal and professional lives.
Activity on Internshala
Hiring since October 2017
74 opportunities posted
6 candidates hired
Sign up to continue

OR

By signing up, you agree to our Terms and Conditions.