Security Red Team Summer Intern

Chicago - 125 S Franklin

Apply now Apply later

Please note, this position is not eligible for immigration sponsorship.

About OCC:

A World Class Clearing Organization

OCC is the largest equity derivatives clearing organization in the world.  We provide central counterparty clearing and settlement services for equity options, futures, options on futures, and securities lending transactions.  We serve approximately 115 clearing members and 15 exchanges including CBOE, Nasdaq, and NYSE.

OCC is building a culture that empowers continued learning, authentic innovation, and constant creativity.

About the Intern Program:

OCC is looking for interns who are hungry for the chance to learn more, humble enough to admit they don’t know all the answers, and smart enough to recognize the opportunity. The OCC Internship Program provides students with the real-world skills to successfully transition into a career in the financial services industry. As an intern, you will help lead projects that help shape the future of OCC. This person will apply their skill set and knowledge toward tackling designated projects. This is an exciting opportunity to have a true impact on the company by designing and implementing solutions for real challenges facing the business. Here’s what we’re looking for:

Projects and Responsibilities:

  • Perform an in-depth Open Source Intelligence (OSINT) gathering assignment

  • Shadow and assist with Red Team engagements, including Network Penetration Testing, Web Application Testing, Mobile Application and Device Testing, Command and Control (C2) Infrastructure Development, Cyber Defense Evasion techniques, Social Engineering, and more.

  • Learn how to build Command and Control (C2) infrastructure and infect target victim machines with malware, and then learn how to obfuscate/customize the malware to avoid Cyber Defense detection capabilities

Candidate Qualifications:

  • Desired major(s): Cyber Security or Information Technology

  • Desired year in school: Rising Junior and Rising Senior

  • Proficient in at least one programming language is preferred (Python, C#, etc.)

  • Basic understanding of networking, TCP/UDP, routing protocols, etc.

  • Enthusiasm to learn, and be challenged to try harder when hacking in security hardened environments

  • Hackthebox and CTF practice is preferred

What knowledge and skills will the intern gain from this internship?

  • Learn hands-on tools and techniques to perform Open Source Intelligence (OSINT), Network Penetration Testing, Web Application Testing, Mobile Application and Device Testing, Command and Control (C2) Infrastructure Development, Cyber Defense Evasion techniques, Social Engineering, Physical Security Testing, and more

Step 1
When you find a position you're interested in, click the 'Apply' button. Please complete the application and attach your resume.  

Step 2
You will receive an email notification to confirm that we've received your application.

Step 3
If you are called in for an interview, a representative from OCC will contact you to set up a date, time, and location. 

For more information about OCC, please click here.

OCC is an Equal Opportunity Employer

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  16  6  0
Category: PenTesting Jobs

Tags: C CTF Cyber defense Malware Open Source OSINT Pentesting Python Red team Web application testing

Perks/benefits: Career development

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.