Penetration Testing Internship

Applications are closed for this internship. Click here to browse more internships.
Start Date
Starts immediatelyImmediately
Duration
6 Months
Stipend
₹ 10,000 /month
APPLY BY
9 Nov' 21
Posted 3 weeks ago
Internship

About the internship

Selected intern's day-to-day responsibilities include:

1. Perform white, black-box testing of in-house applications, systems with a variety of commercial and open-source tools
2. Work on security testing of various Node.js based web APIs
3. Handle the creation of web & network based CTFs
4. Write exploit code for various vulnerabilities
5. Create, reproduce & demonstrate proof of concepts for the latest vulnerabilities

Skill(s) required

Computer Networking Linux REST API VAPT Web Application Security

Who can apply

Only those candidates can apply who:

1. are available for full time (in-office) internship

2. can start the internship between 25th Oct'21 and 29th Nov'21

3. are available for duration of 6 months

4. have relevant skills and interests

* Women wanting to start/restart their career can also apply.

Added requirements

1. Comfortable working in a dynamic & fast-paced work environment

Perks

Certificate Flexible work hours Informal dress code Free snacks & beverages

Number of openings

2

About Resec Systems Private Limited

Resec Systems is one of the leading cybersecurity companies based in Chandigarh. We are involved in the research and development of cutting-edge cybersecurity tools used by the red and blue teams in their operations. Resec Systems is also running its e-learning portal HackersPrey. HackersPrey is an unrivaled platform that offers world-class virtual hacking labs and challenges that mirror real-world scenarios with no direct approach to solving them. With Hackersprey, one can learn how to spot and exploit vulnerabilities.
Activity on Internshala
Hiring since October 2020
44 opportunities posted
2 candidates hired
Sign up to continue

OR

By signing up, you agree to our Terms and Conditions.