Cybersecurity Intern
Lahore, Punjab, Pakistan
⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️
Devsinc
Devsinc helps startups, enterprises and public sector clients accelerate their technology life cycle, by unlocking access to 2,000+ passionate and experienced engineers.This internship offers a unique opportunity for aspiring cybersecurity professionals to gain practical experience in a dynamic environment.
We value a strong desire to learn and a proactive approach over extensive prior experience.Mentorship and structured learning will be provided to support the internee's growth in VAPT.Candidates should be prepared for a challenging yet rewarding learning experience.
Requirements
Core Responsibilities:
Vulnerability Assessment:
Assist in conducting automated and manual vulnerability scans on various systems, networks, and applications.
Help analyze scan results to identify and prioritize security vulnerabilities.
Support the team in validating identified vulnerabilities to minimize false positives.
Penetration Testing Support:
Learn and assist with basic penetration testing techniques under supervision, focusing on web applications, networks, or specific systems.
Help in documenting the steps taken during penetration tests and the findings.
Continuous Learning:
Actively engage in learning opportunities related to VAPT methodologies, tools, and industry best practices.
Seek feedback and guidance to enhance your technical skills in this specialized area.
Qualification
Recently graduated with a Bachelor's degree in Cybersecurity, Engineering, Computer Science, Information Technology, Information Systems, or a closely related technical field
Required Skills
Strong analytical and problem-solving abilities with a meticulous attention to detail.
Excellent verbal and written communication skills to articulate technical findings clearly.
A proactive attitude, strong eagerness to learn, and a high level of curiosity about how systems work and can be secured.
Ability to work effectively both independently and as a collaborative team member.
Demonstrated passion for cybersecurity and a desire to build a career in VAPT.
Experience Required:
Hands on Experience on Security Tools e.g Kali Linux, Burp Suite, Nmap, Metasploit, or similar open-source VAPT platforms.
Prior Internship Experience: Completion of an internship or relevant project during your studies, particularly in cybersecurity or IT.
Practical Learning Platforms: Demonstrated engagement with online learning platforms like TryHackMe, Hack The Box, or similar labs/CTF environments.
Tags: Burp Suite Computer Science CTF Kali Linux Metasploit Nmap Pentesting Vulnerabilities Vulnerability scans
Perks/benefits: Career development
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.