Cyber Security Engineer Intern

Cork

Trend Micro

Cybersicherheitsplattform für Unternehmen auf Basis von KI und globalen Bedrohungsinformationen Angriffsflächenmanagement, XDR, Cloud-Sicherheit, Netzwerksicherheit, Managed Services

View all jobs at Trend Micro

Apply now Apply later

Discover Trend

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro's cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organizations to simplify and secure their connected world. For additional information, visit www.trendmicro.com

Discover You                       
At Trend, we are always looking for top talent. We hire capability 1st, and you will work with the best. When you join us, you have direct access to any level, and freedom to make an impact and influence.  With Trend Micro, you drive your own development.  You are recognised for your passion to succeed, and can be the best part of yourself here.

Discover your next exciting career opportunity….

Your Future: At Trend, we strive to provide our interns with an invaluable work experience by integrating you as a valuable member of our team. With this paid internship, we offer hands on experience giving you exposure to the cybersecurity industry through our business, technology and our solutions. You’ll encounter varied and dynamic challenges that align with our mission to make the digital world a safer place and most importantly, the ability to enjoy your time with us and have fun along the way.

All of our interns have the opportunity to be considered for a graduate position following their internship. Over the last 5 years, over 40% of our interns have secured a graduate role with us, all of which are still employed with us. We offer all of our interns a chance to take part in our Career Success Support Programme which will guide you through your internship and set you up for success. Being a multinational company, should a business need arise, you may get the opportunity to travel to one of our other European offices.

The Role: The successful candidate will work as a member of the European Cyber Defence team, based in Cork. This is an exciting opportunity in a high-octane role for a motivated and innovative person. The successful candidate will get exposure to a wide range of IT Skills such as Networking, Firewalls, NIDS/NIPS, Log Analysis, Systems Administration, Virtual Machines, Active Directory, Windows Server, APIs, Python, Bash and Power Automate, while also getting exposure to AI and the latest threats with the freedom to focus on topics of interest. The exposure to these universal skills strongly correlates with the MTU IT Management course.

Duties & Responsibilities:

  • Support the business by reviewing logs, identifying potential security incidents and performing a root cause analysis.
  • Automating repetitive tasks using languages such as PowerShell and Python or the Power Automate Platform.
  • Patching/mitigating latest vulnerabilities.
  • Troubleshooting network security issues.
  • Identifying gaps in our current security.
  • Phishing simulations and user security education.
  • Utilising the Trend Micro product suite to protect our infrastructure (Apex One, Cloud One, Vision One, Deep Discovery).
  • Work with members of the European Cyber Defence team to complete security projects.
  • At times, work with other teams such as IT or other regional Cyber Defence teams.
  • Documenting projects and writing up user guides for security solutions.

You Are:

  • Eager and quick to learn.
  • Approachable, confident with a positive mind set.
  • Analytical with excellent problem-solving ability.
  • A good written and verbal communicator.
  • Able to explain technical concepts in simple terms.
  • A collaborative worker with team members and other stakeholders.
  • Motivated and self-driven with good time management skills.
  • Able to follow through, complete tasks and work to support others to complete their tasks within tight time limitations.
  • Strive to improve internal security posture.

You Have:

  • Avid interest in cyber security.
  • Understanding of Operating Systems, particularly Windows.
  • Working knowledge of Networking.
  • An enquiring mind and are eager to find solutions for problems.

At Trend Micro, we embrace change, empower people, and encourage innovation in a connected world. Our diversity and multicultural workforce are key contributing factors to our success across the globe. We like to have fun while taking our culture seriously. We are an equal opportunity employer and are committed to this regardless of race, colour, religion, sex, nationality, age, citizenship, sexual orientation, marital status, gender identity or veteran status. We do not allow discrimination or harassment of any kind.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  16  6  0

Tags: Active Directory APIs AWS Bash Cloud Firewalls Log analysis Network security PowerShell Python Threat Research Vulnerabilities Windows

Perks/benefits: Career development

Region: Europe
Country: Ireland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.