Cyber Security Intern

6 days ago


Thiruvananthapuram, India Amyntor Tech Solutions Pvt Ltd Full time

**Job Responsibilities & Competencies: -**
- Meeting with clients to discuss the security system currently in place.
- Researching the company s system, network structure, and possible penetration sites.
- Under supervision of the Team Lead / senior team members perform vulnerability assessment scans using various VM tools.
- Identifying vulnerabilities evaluate the reports and monitor or oversee the mitigation efforts.
- Under supervision communicate and escalate identified vulnerabilities etc. per defined process.
- Work with cross functional teams to align and prioritize remediation efforts
- Creating suggestions for security upgrades.
- Compiling penetration test reports for the client.
- Suggesting alternate upgrades.

**Requirements: -**
- Technical knowledge of routers. firewalls and servers
- Excellent logical problem-solving ability and analytical skills to assess vulnerabilities and prioritizing etc.
- Ability to adapt to new technologies and tools especially in the Vulnerability Management and Assessment space.
- Good written and verbal communication skills.
- Continually learn new technology and stay updated on vulnerabilities / cyberthreats etc.
- Ability to see big-picture system flaws.
- Ability to work in rotating shifts and be on-call outside of shift hours on a regular and recurring basis.
- Bachelors' degree or engineering degree in Telecommunications/Information Technology/Computer Science or equivalent

**Job Types**: Permanent, Full-time

**Salary**: ₹8,000.00 - ₹12,000.00 per month

Schedule:

- Day shift

Ability to commute/relocate:

- Thiruvananthapuram, Kerala: Reliably commute or planning to relocate before starting work (required)

**Education**:

- Bachelor's (preferred)


  • Cyber Security Intern

    3 weeks ago


    Thiruvananthapuram, India Amyntor Tech Solutions Pvt Ltd Full time

    **Job Responsibilities & Competencies: -** - Meeting with clients to discuss the security system currently in place. - Researching the company s system, network structure, and possible penetration sites. - Under supervision of the Team Lead / senior team members perform vulnerability assessment scans using various VM tools. - Identifying vulnerabilities...


  • Thiruvananthapuram, Kerala, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • Technopark, Thiruvananthapuram, Kerala, India Mirox Cyberforce Academy & research centre Full time

    **Responsibilities** - Execute training sessions, webinars, workshops. - Devise technical training programs according to organizational requirements - Determine course content according to objectives - Prepare training material - Observe and evaluate the effectiveness of programs and make improvements **Requirements**: - Proven experience as a technical...


  • Technopark, Thiruvananthapuram, Kerala, India Mirox Cyberforce Academy & research centre Full time

    **Responsibilities** - Execute training sessions, webinars, workshops etc. in groups or individually - Devise technical training programs according to organizational requirements - Determine course content according to objectives - Prepare training material - Observe and evaluate the effectiveness of programs and make improvements **Requirements**: -...


  • Thiruvananthapuram, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • thiruvananthapuram, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • thiruvananthapuram, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • Thiruvananthapuram, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • Thiruvananthapuram, India Envestnet | Yodlee Full time

    Description Primary Responsibilities Responsible for Security Monitoring and Incident Response – Support the investigation and contribution to large- and small-scale computer security breaches, Monitor the alert and incident management operations for quality, Assist the team with alert and incident management as and when required. Responsible...


  • Thiruvananthapuram, India Envestnet Full time

    Description Primary ResponsibilitiesResponsible for Security Monitoring and Incident Response – Support the investigation and contribution to large- and small-scale computer security breaches, Monitor the alert and incident management operations for quality, Assist the team with alert and incident management as and when required.Responsible for developing...


  • thiruvananthapuram, India Envestnet | Yodlee Full time

    Description Primary Responsibilities Responsible for Security Monitoring and Incident Response – Support the investigation and contribution to large- and small-scale computer security breaches, Monitor the alert and incident management operations for quality, Assist the team with alert and incident management as and when required. ...


  • thiruvananthapuram, India Envestnet Full time

    Description Primary Responsibilities Responsible for Security Monitoring and Incident Response – Support the investigation and contribution to large- and small-scale computer security breaches, Monitor the alert and incident management operations for quality, Assist the team with alert and incident management as and when required. Responsible for...


  • Thiruvananthapuram, India Envestnet | Yodlee Full time

    Description Primary Responsibilities Responsible for Security Monitoring and Incident Response – Support the investigation and contribution to large- and small-scale computer security breaches, Monitor the alert and incident management operations for quality, Assist the team with alert and incident management as and when required. Responsible...


  • Thiruvananthapuram, India Envestnet Full time

    Description Primary ResponsibilitiesResponsible for Security Monitoring and Incident Response – Support the investigation and contribution to large- and small-scale computer security breaches, Monitor the alert and incident management operations for quality, Assist the team with alert and incident management as and when required.Responsible for developing...


  • thiruvananthapuram, India Envestnet | Yodlee Full time

    Description Primary Responsibilities Responsible for Security Monitoring and Incident Response – Support the investigation and contribution to large- and small-scale computer security breaches, Monitor the alert and incident management operations for quality, Assist the team with alert and incident management as and when required. ...


  • thiruvananthapuram, India Envestnet Full time

    Description Primary Responsibilities Responsible for Security Monitoring and Incident Response – Support the investigation and contribution to large- and small-scale computer security breaches, Monitor the alert and incident management operations for quality, Assist the team with alert and incident management as and when required. Responsible for...

  • Lead Engineer

    7 days ago


    Thiruvananthapuram, India Envestnet, Inc Full time

    Summary of Position:Join our 24/7 Cloud Security Operations Center to ensure our company's security posture remains robust. This role focuses on Security Monitoring, Purple Teaming, SOAR Automation, Cyberthreat Hunting, Digital Forensics, Incident Response, Security Metrics, and Audit Response.Primary Responsibilities:Responsible for Security Monitoring and...

  • Senior Engineer

    1 month ago


    Thiruvananthapuram, India Guidehouse Full time

    Job Family:IT Cyber Security (India)Travel Required:Up to 10%Clearance Required:NoneWhat You Will Do:Our Security Access Management Technical Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (5) personnel within the Information Security Compliance group that are focused on external federation and authentication services,...

  • Senior Engineer

    3 weeks ago


    thiruvananthapuram, India Guidehouse Full time

    Job Family: IT Cyber Security (India)Travel Required: Up to 10%Clearance Required: None What You Will Do: Our Security Access Management Technical Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (5) personnel within the Information Security Compliance group that are focused on external federation and authentication...

  • Senior Engineer

    4 weeks ago


    Thiruvananthapuram, India Guidehouse Full time

    Job Family:IT Cyber Security (India)Travel Required:Up to 10%Clearance Required:NoneWhat You Will Do:Our Security Access Management Technical Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (5) personnel within the Information Security Compliance group that are focused on external federation and authentication services,...