Ethical Hacking Internship

Applications are closed for this internship. Click here to browse more internships.
Start Date
Starts immediatelyImmediately
Duration
6 Months
Stipend
₹ 5,000-6,000 /month
APPLY BY
15 Jan' 20
Posted 3 weeks ago
Internship with job offer

About the internship

Selected intern's day-to-day responsibilities include:

1. Perform threat modeling
2. Perform architectural analysis
3. Perform logical security assessment
4. Monitor third-party APIs, SDK, and libraries
5. Generate assessment report
6. Report your findings as per the severity
7. Use automated scanning tools
8. Review false positives and true positives
9. Generate assessment report
10. Report your findings as per the severity
11. Analyze reports from an interactive source code review tool for false positives and include it in the report
Earn certifications in these skills

Who can apply

Only those candidates can apply who:

1. are available for full time (in-office) internship

2. can start the internship between 30th Dec'19 and 29th Jan'20

3. are available for duration of 6 months

4. have relevant skills and interests

* Women wanting to start/restart their career can also apply.

Perks

Certificate Letter of recommendation Job offer

Number of openings

5

About Shieldbyte Infosec Private Limited

ShieldByte Infosec Private Limited is an information security and process consulting firm. We are engaged in ensuring the security of information through a variety of security services thus helping detect and prevent theft of information by both, outsiders and insiders. Our focus is on providing solutions that enable confident oversight and validation of audit readiness for internal policies, industry or government regulations; and the safekeeping of your confidential information, trade secrets, intellectual property, critical infrastructure, and other digitally-managed assets.
Activity on Internshala
Hiring since December 2019
1 opportunity posted
Sign up to continue

OR

By signing up, you agree to our Terms and Conditions.