Cyber Security Internship

Cyber Security Internship
Sectechs, Pakistan

Experience
Student
Salary
1 - 10 USD
Job Type
Job Shift
Job Category
Traveling
No
Career Level
Telecommute
No
Qualification
Bachelors
Total Vacancies
16 Jobs
Posted on
Nov 22, 2021
Last Date
Nov 29, 2021
Location(s)

Job Description

UNPAID Internship Programs

SECTECHS is offering four types of internships

  • Mobile Penetration Testing
  • Web App Penetration Testing
  • Exploit Developer
  • Malware Analyst

General Details

  • No# of Seats 16 (Morning 8, Evening 8)
  • Timing Morning (9am-5pm), Evening (5pm-1am)
  • Seats Division (Mobile Penetration Testing Total #4 -> :2 Morning :2 Evening Web App Penetration Testing Total #4 -> :2 Morning :2 Evening Exploit Developer Total #4 -> :2 Morning :2 Evening Malware Analyst Total #4 -> :2 Morning :2 Evening)
  • Duration of Internship 2 Months (60 Days)
  • Working Days (Monday - Friday)

1- Exploit Developer Internship

The internship takes place in the workplace., and for four weeks(2 Months), chosen applicants must send a report after each task(one task per week), which could include certain real-world scenarios and Bypass Advance Exploitation Mitigations techniques. If the applicant does well during the internship, it can contribute to a work offer.

Candidate Must know before apply

  • App Containers/Sandbox
  • Exploit Protection/ EMET 5.5
  • Memory Management (Stack/Heap)
  • Debuggers (WinDbg, Immunity debugger, IDA pro)
  • Operating Systems (Windows, Linux)
  • Basics of Networks
  • Virtualization

2- Malware Analyst Internship

As reverse engineering is a time-consuming activity, candidates must be willing to handle hours of effort. It involves malware reversing as well as the use of AI/DL algorithms to identify malware and its behaviors in operating systems.

Candidate Must know before apply

  • IDA Pro/ Ghidra
  • Understanding of C/C++, Java/JavaScripting & Python
  • Basics of Operating System
  • Basics of Networking

3- Web App Penetration Testing Internship

Web App Penetration Testing Internship Program includes bypassing numerous website/app frameworks and security vulnerabilities.

Candidate Must know before apply

  • Languages (HTML, CSS, PHP, Python, JavaScripting)
  • Different Servers and Their Configurations
  • Hands-on Burp Suite

4- Mobile Penetration Testing Internship

During this internship period, candidates must bypass the middleware, drivers, operating systems, and applications on several hardware devices (mobiles).

Candidate Must know before apply

  • Bash Scripting
  • Internals of Mobile Device (Android/iOS)
  • Application Debugging/Reversing

Job Specification

1- For Exploit Development

C/C++, Hands-on Debuggers and Internals of Operarting System

2- For Malware Analyst

Java/Java Scripting, Kernel and User Mode Debuggers and Application Reversing

3- For Web App Penetration Testing

Hands-on Burp Suite, Java Scripting, HTML and PHP

4- For Mobile Penetration Testing

Internal of OS, Reversing of applications

Job Rewards and Benefits

Sectechs

Computer & Network Security - Lahore, Pakistan
© Copyright 2004-2024 Mustakbil.com All Right Reserved.