Security Operations Intern - Bachelor's degree

US - TX - Austin - Southwest Parkway

Marvell Technology

Designed for your current needs and future ambitions, Marvell delivers the data infrastructure technology transforming tomorrow’s enterprise, cloud, automotive, and carrier architectures for the better.

View all jobs at Marvell Technology

Apply now Apply later

About Marvell

Marvell’s semiconductor solutions are the essential building blocks of the data infrastructure that connects our world. Across enterprise, cloud and AI, automotive, and carrier architectures, our innovative technology is enabling new possibilities. 

At Marvell, you can affect the arc of individual lives, lift the trajectory of entire industries, and fuel the transformative potential of tomorrow. For those looking to make their mark on purposeful and enduring innovation, above and beyond fleeting trends, Marvell is a place to thrive, learn, and lead. 

Your Team, Your Impact

The SOC is the central nervous system for the cybersecurity organization, a 24x7 service responsible for detection, assessing, and responding to security threats globally. In this role, depending on experience and interests, you may participate in alert triage, detection case development, threat hunting, threat intelligence, and incident handling.

What You Can Expect

Depending on your experience and interests, you may participate in various aspects of cybersecurity operations:

  • Triage potential threat alerts, using contextual details to determine if an alert represents a genuine threat.
  • Propose and develop new threat detection cases, based on threat actor tactics, emerging research, or your own creativity.
  • Hunt for undiscovered threats on Marvell networks.
  • Identify and digest threat data from various open and closed sources, correlating it against environmental context to produce threat intelligence.
  • Support senior team members with incident handling. Communicate incidents at an appropriate level of detail to multiple levels of the company. Clearly and accurately communicate risks and trade-offs to business owners and company executives, enabling them to make informed decisions.

What We're Looking For

  • Must be currently enrolled at an accredited college or university pursuing a Bachelor's degree with an anticipated graduation date between December 2025 and June 2026 - A cybersecurity or computer science degree is not required. Security builds on any number of foundations; what is important, is to be pursuing deep knowledge in some discipline and a willingness to apply that knowledge to a security domain
  • Demonstrated interest in cybersecurity. Participation in relevant local associations is a plus
  • An insatiable curiosity and interest in knowing how things should work, from which to recognize how things may be misused
  • Awareness of common security threats and vulnerabilities
  • Working knowledge of networking basics, TCP/IP protocols, windows and sysmon event logs, *nix audit logs, Microsoft 365 audit logs, and/or public cloud logs is a plus
  • Ability to solve problems and work through ambiguity and uncertainty
  • Demonstrated written and oral communication skills

Expected Base Pay Range (USD)

23 - 46, $ per hour.

The successful candidate’s starting base pay will be determined based on job-related skills, experience, qualifications, work location and market conditions. The expected base pay range for this role may be modified based on market conditions.

Additional Compensation and Benefit Elements 

For Internship roles, we are proud to offer the following benefits package during the internship - medical, dental and vision coverage or opt-out credit, perks and discount programs, virtual fitness subsidy, wellness & mental health support including coaching and therapy, paid holidays, paid volunteer days and paid sick time. Additional compensation maybe available for intern PhD candidates.

This role is eligible for our hybrid work model in which you will be able to split time between working from home and on-site in a Marvell office.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status.

Any applicant who requires a reasonable accommodation during the selection process should contact Marvell HR Helpdesk at TAOps@marvell.com.

#LI-JY1
Apply now Apply later
Job stats:  2  0  0

Tags: Cloud Computer Science PhD SOC TCP/IP Threat detection Threat intelligence Vulnerabilities Windows

Perks/benefits: Health care Wellness

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.