2025 Spring and Summer Intern - Information Security

Ames

Workiva

Workiva's cloud-based software transforms work with assured, integrated reporting solutions for finance, ESG, audit & risk—connecting people, data & processes.

View all jobs at Workiva

Apply now Apply later

When can you expect to hear back?

We are committed to attending all career fairs and recruitment events before closing our positions. That means, this position might be open without updates for a few weeks to give us time to connect with all potential candidates before wrapping up the recruitment season. Check out our tentative timeline below to see when you can expect to hear from us! 

  • All postings close: September 28, 2024 

  • Interviews: Early to Mid October

  • Offers: By end of October

2025 Start Dates:

This position has opportunities to start in the Spring and the Summer. Please see our start dates below and let us know your availability.

  • Spring Internships: Monday, January 6, 2025 (15-20/hours per week max)

  • Summer Internships: Monday, May 19, 2025 (40/hours per week max)

The Information Security Intern is an integral part of the Information Security team at Workiva. This person helps solves security issues, develops tools to assist with security threats, and assists with vulnerability testing of web applications. This person may make recommendations on security controls and collaborates with internal stakeholders to gather information.

What You'll Do

  • Provide Incident Response support when actionable incident is confirmed

  • Document, investigate and report on information security issues and emerging trends

  • Manage and configure tools and devices to expand our security monitoring infrastructure

  • Develop tools to assist with security and compliance tasks

  • Assist with continual vulnerability testing of web applications to identify weaknesses

  • Research and identify potential security controls to fix active vulnerabilities

  • Collaborate with other teams to develop remediation strategies, timelines for vulnerabilities, and gather information on security problems, issues, and ideas

  • Help solve security issues identified in the production application

  • Provide analysis and trending of security log data from a large number of various security devices

What You'll Need
Minimum Qualifications

  • Must be currently enrolled in a degree-seeking program, preferably in Computer Engineering, Computer Science, Management Information Systems, or similar degree required

Preferred Qualifications

  • Strong ethical and discretionary ability to handle sensitive information and data

  • Strong communication & networking skills (written, verbal, listening)

  • Basic competency in one or more programming languages (Python, Java, SQL, Go, and/or Dart)

  • Familiarity with vulnerability scanning tools and/or penetration testing techniques preferred

  • Familiarity with Amazon Web Services (AWS) and/or Google App Engine (GAE) preferred

  • Working knowledge of Linux/Unix operating systems

  • Ability to analyze problems and devise creative solutions within business constraints

  • Good understanding of HTTP and common web application vulnerabilities

  • Self-motivation and initiative skills to search for and resolve security issues

Travel Requirements and Working Conditions

  • Minimal travel

  • Reliable internet access for any period of time working remotely, not in a Workiva office

  • Must be authorized to work in the United States and not require sponsorship now or in the future

How You’ll Be Rewarded

✅ Salary range in the US: $40.00 - $40.00

✅ 401(k) participation and match

✅ Paid sick leave

✅ A unique opportunity to further your learning experience through additional internship seasons

Workiva is an Equal Employment Opportunity and Affirmative Action Employer.  We believe that great minds think differently.  We value diversity of backgrounds, beliefs, and interests, and we recognize diversity as an important source of intellectual thought, varied perspective, and innovation.  Employment decisions are made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression genetic information, marital status, citizenship status or any other protected characteristic.  We strongly encourage and welcome people from historically marginalized groups to apply.

Workiva is committed to working with and providing reasonable accommodations to applicants with disabilities. To request assistance with the application process, please email earlycareer@workiva.com.

Workiva employees are required to undergo comprehensive security and privacy training tailored to their roles, ensuring adherence to company policies and regulatory standards.

Workiva supports employees in working where they work best - either from an office or remotely from any location within their country of employment.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  22  7  0

Tags: AWS Compliance Computer Science DART Incident response Java Linux Monitoring Pentesting Privacy Python SQL UNIX Vulnerabilities

Perks/benefits: 401(k) matching Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.