Security Incident Analyst Intern

Cork

Trend Micro

Cybersicherheitsplattform für Unternehmen auf Basis von KI und globalen Bedrohungsinformationen Angriffsflächenmanagement, XDR, Cloud-Sicherheit, Netzwerksicherheit, Managed Services

View all jobs at Trend Micro

Apply now Apply later

Discover Trend

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro's cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organizations to simplify and secure their connected world. For additional information, visit www.trendmicro.com

Discover You                       
At Trend, we are always looking for top talent. We hire capability 1st, and you will work with the best. When you join us, you have direct access to any level, and freedom to make an impact and influence.  With Trend Micro, you drive your own development.  You are recognised for your passion to succeed, and can be the best part of yourself here.

Discover your next exciting career opportunity….

Your Future: At Trend, we strive to provide our interns with an invaluable work experience by integrating you as a valuable member of our team. With this paid internship, we offer hands on experience giving you exposure to the cybersecurity industry through our business, technology and our solutions. You’ll encounter varied and dynamic challenges that align with our mission to make the digital world a safer place and most importantly, the ability to enjoy your time with us and have fun along the way.

All of our interns have the opportunity to be considered for a graduate position following their internship. Over the last 5 years, over 40% of our interns have secured a graduate role with us, all of which are still employed with us. We offer all of our interns a chance to take part in our Career Success Support Programme which will guide you through your internship and set you up for success. Being a multinational company, should a business need arise, you may get the opportunity to travel to one of our other European offices.

The Role: Do you have a passion for securing a safe digital environment for our customers? We are looking for a motivated Security Incident Analyst Intern to join our Managed XDR Operations team in our European Operations Centre in Cork. You will have a solid aptitude for technical problem solving and analytical skills and an eye for fine detail regarding security breaches. You should have a real passion for securing a safe digital environment for our clients and providing actionable analysis of the threats observed during your investigation of their logs.

Our focus in the Managed Detection and Response [MDR] team is to deliver our customers with services that fit their expectations around targeted attacks/threat incident investigation/analysis/mitigation as a part of Trend Micro’s Managed XDR service. During your internship you will be fully involved with and supported by the team as you embark on the following.

Duties & Responsibilities:

  • You will have the opportunity to learn about the threats our customers are exposed to by handling cases related to threats from our customer base.
  • You will assist in responding to Enterprise customer reported security incidents.
  • You will have the opportunity to collect and review data relevant to investigations.
  • You can provide input to status reports and detailed investigation reports for our customers.
  • You can keep up to date with knowledge of advanced persistent threats, how attackers operate and forensic analysis methods.

You Are:

  • Currently participating in a bachelor’s degree in Security and Forensics, Cybercrime, Computer Science or related technical discipline.
  • Experienced in network forensics analytics, threat analysis and incident response frameworks/techniques.
  • Highly analytical with the ability to derive facts quickly, methodically, and accurately.
  • Capable of working autonomously and contributing to workflow and process improvements.
  • Flexible with the ability to respond quickly to high priority issues.
  • Keen eye for detail when producing monthly customer reports.

You Have:

  • Excellent verbal and written communication skills for both internal and external audience.
  • An understanding of principals of ethical hacking, firewall and intrusion detection/prevention technologies, secure coding practices and threat modelling.
  • Knowledge of malware infection channel. Examples include: C&C, malware exploit kit and iframe/java vulnerability.
  • Knowledge of Windows and Linux environments.
  • Expertise in analysis of TCP/IP network communication protocols such as SMTP, FTP, HTTP, DNS, SSL, Authentication.
  • Experience with large organization secure network architectures, virtualization technologies, identity and access management principles, application security, encryption technologies, DNS, Email and web applications.
  • Thrive in a collaborative environment sharing knowledge and expertise with customers and colleagues.

At Trend Micro, we embrace change, empower people, and encourage innovation in a connected world. Our diversity and multicultural workforce are key contributing factors to our success across the globe. We like to have fun while taking our culture seriously. We are an equal opportunity employer and are committed to this regardless of race, colour, religion, sex, nationality, age, citizenship, sexual orientation, marital status, gender identity or veteran status. We do not allow discrimination or harassment of any kind.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  3  1  0

Tags: Analytics Application security AWS C Cloud Computer Science Cyber crime DNS Encryption Ethical hacking Exploit Firewalls Forensics IAM Incident response Intrusion detection Java Linux Malware SMTP TCP/IP Threat Research Windows XDR

Perks/benefits: Career development Flex hours

Region: Europe
Country: Ireland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.