Cybersecurity - Pen Testing Internship

Applications are closed for this internship. Click here to browse more internships.
Cybersecurity - Pen Testing
Start Date
Starts immediatelyImmediately
Duration
6 Months
Stipend
₹ 8,000-10,000 /month
APPLY BY
25 Sep' 21
Posted 3 weeks ago
Internship with job offer

About the internship

Selected intern's day-to-day responsibilities include:

1. Developing cybersecurity applications
2. Creating, reproducing, and demonstrating proof of concepts for the latest vulnerabilities
3. Writing exploit code for various vulnerabilities
4. Developing CTFs and virtual machines

Skill(s) required

Bash Computer Networking Ethical Hacking Linux Python Shell Scripting VAPT
Earn certifications in these skills

Who can apply

Only those candidates can apply who:

1. are available for full time (in-office) internship

2. can start the internship between 10th Sep'21 and 15th Oct'21

3. are available for duration of 6 months

4. have relevant skills and interests

* Women wanting to start/restart their career can also apply.

Perks

Certificate Letter of recommendation Informal dress code Free snacks & beverages Job offer

Number of openings

4

About Resec Systems Private Limited

Resec Systems is one of the leading cybersecurity companies based in Chandigarh. We are involved in the research and development of cutting-edge cybersecurity tools used by the red and blue teams in their operations. Resec Systems is also running its e-learning portal HackersPrey. HackersPrey is an unrivaled platform that offers world-class virtual hacking labs and challenges that mirror real-world scenarios with no direct approach to solving them. With Hackersprey, one can learn how to spot and exploit vulnerabilities.
Activity on Internshala
Hiring since October 2020
44 opportunities posted
2 candidates hired
Sign up to continue

OR

By signing up, you agree to our Terms and Conditions.