Cloud Security Engineer Intern

US-Remote

Company Our Vision is to be the Most Trusted, Flexible and Easy to Use Hybrid Cloud Data Platform.  Actian is transforming industries by empowering companies to accelerate application modernization and simplify the Cloud journey.  Our customers use the Actian Data Platform to unify their siloed data, explore and securely exchange data to run a variety of analytic workloads that provide real time business insights at a fraction of the cost.  We have 24 of the Fortune 100 companies using Actian technology in some of the most mission critical applications that impact your daily life.  Internship Overview We are looking for interns to join us for our 2024Summer Internship Program! This 12-week program is set to being June 3rd, so if you are looking for an incredible opportunity to partner with the best and brightest minds in the industry, apply today. This program has been designed with our interns in mind and includes structured learning plans, a dedicated buddy, and a focused capstone project that you will have the opportunity to present in our Internship Showcase!   What It’s Like Interning with Us! - Weekly Events— just because the internship is remote, doesn’t mean we don’t have time for fun! Last summer, we hosted an Actian tie-dye shirt event, tiny camp fire—complete with smores(!!!), a murder mystery party, and so much more Time with - Executives— Interns all get a chance to connect with our executive team through panel discussions, 1:1s, Q&A meetings, and events- Workshops & Tech Tuesday’s— Interns all participate in Tech Tuesday’s where they get to learn more about Actian specific technologies, as well as workshops geared towards new professionals - Opportunity to travel – we will be hosting a hybrid orientation! For those that are comfortable with being in person for orientation, we will fly you to our Austin, TX office.   Position Overview As a Cloud Security Engineer Intern, you'll be pivotal in ensuring the security of our cloud-based infrastructure and applications by helping design, implement, and maintain robust security measures aligned with industry standards. Collaborating closely with multiple teams, you'll identify and mitigate security risks, integrate security into the development lifecycle, and stay on top of emerging threats and technologies. With your expertise in cloud security and strong analytical skills, you'll contribute to maintaining a resilient and secure cloud environment, making a significant impact within our dynamic organization.  Capstone Overview The capstone project aims to implement Cloud Native Application Protection Platform (CNAPP) solutions to tackle security challenges in cloud computing. Through a thorough literature review, including case studies and best practices, the project explores current trends and advancements in cloud security. This project outlines a systematic approach to CNAPP implementation, emphasizing rigorous solution selection, deployment planning, and testing methodologies. Results showcase improvements in security posture and threat detection capabilities, while discussions address implications for future cloud security practices and propose directions for further research. 

Responsibilities:

  • Assist in the implementation of CNAPP and other cloud security-related tasks 
  • Participate in the development of secure cloud infrastructure and best practices 
  • Monitor and report on security issues and vulnerabilities in cloud-based applications and systems 
  • Help identify and remediate security risks and weaknesses 
  • Collaborate with cross-functional teams to ensure cloud security is integrated into all aspects of the organization's cloud infrastructure 
  • Perform basic security duties, such as access control, security configuration management, and incident response 

 Nice to haves:

  • Experience with at least one major cloud platform, such as AWS, Azure, or GCP 
  • Familiarity with CNAPP and cloud security best practices 
  • Basic understanding of networking, infrastructure, and security principles 
  • Excellent written and verbal communication skills 
  • Strong problem-solving skills and ability to work independently or as part of a team

Requirements:

  • Must be actively enrolled in a college degree program 
  • Must be legally authorized to work in the United States 
Apply now Apply later
  • Share this job via
  • or

Tags: AWS Azure Cloud CNAPP GCP Incident response Threat detection Vulnerabilities

Perks/benefits: Career development Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  311  103  1

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.