Compañía

Echelon Risk + CyberVer más

addressDirecciónZapopan, Jal.
type forma de trabajoInternado
CategoríaAdministración

Descripción del trabajo

About us: At Echelon Risk + Cyber we believe in defending the basic human right to security and privacy. We are looking for an exceptional Offensive Security Intern to support the offsec Team in achieving their goals and objectives, while also gaining valuable experience and skills in sales and consulting.

Our next team member will be ready to Face Issues Head On for with a Client-Centric approach. This team member will be passionate about putting Teamwork First and cybersecurity as a basic human right. We are looking for People With Personality who bring their whole self to work and More Cowbell to bring passion to our work. This person will be a problem solver and work alongside their Echelon team members to uncover leads and sales opportunities.

At Echelon, we believe learning never stops. You will have the opportunity to engage with all aspects of the business and team members that will challenge you with meaningful work. We allow our team members to build from the ground up and make an impact across the organization.

What You Will Do:

  • Collaborate with senior security analysts to conduct penetration tests and vulnerability assessments on client networks, applications, and infrastructure.
  • Research and analyze security vulnerabilities and exploit techniques to develop proof-of-concept demonstrations and attack scenarios.
  • Assist in the development and execution of red team exercises to simulate real-world cyber attacks and identify weaknesses in defensive measures.
  • Document findings and recommendations in comprehensive technical reports and presentations for clients.
  • Stay updated on the latest security threats, attack techniques, and defensive strategies through ongoing training and self-study.
  • Contribute to the continuous improvement of Offensive security methodologies and tools used by the team.

Your knowledge, skills, and abilities:

  • Pursuing a degree in Computer Science, Information Security, or related field.
  • Strong interest in Offensive security, ethical hacking, and penetration testing.
  • Familiarity with common security assessment tools such as Metasploit, Burp Suite, Nmap, and Wireshark.
  • Basic understanding of networking protocols, operating systems, and web applications.
  • Excellent problem-solving skills and attention to detail.
  • Effective communication and collaboration skills.
  • Ability to work independently and as part of a team.
  • Ethical mindset and commitment to maintaining confidentiality and integrity in all activities.

Why Echelon?

We are committed to creating an inclusive environment for our team with unquestioned integrity. If you have a special need that requires accommodation, please let your recruiter know.

We currently offer the following benefits:

  • Competitive pay based on experience
  • Hands on learning and opportunities to be client facing and work across many different clients and industries
  • Mentorship from experienced security professionals.
  • Opportunity to work on real-world security challenges.
  • Marketing support to help you build your brand and network
  • Support on individual development through certifications, continued learning, conferences, and more

Echelon Risk + Cyber is an Equal Opportunity Employer.

Refer code: 1090309. Echelon Risk + Cyber - El día anterior - 2024-04-17 04:14

Echelon Risk + Cyber

Zapopan, Jal.

Compartir trabajos con amigos

Trabajos relacionados

Intern, Offensive Security

Offensive Security Associate

Echelon Risk + Cyber

Guadalajara, Jal.

4 hace semanas - visto