Security Engineer Co-op Winter/Spring 2022

Somerville, MA

Recorded Future, Inc.

Recorded Future is the most comprehensive and independent threat intelligence platform. Identify and mitigate threats across cyber, supply-chain, physical and fraud domains.

View company page

With more than 800 employees, $200M ARR in 2021, 1,300+ clients, and rapid year-over-year growth, Recorded Future is the world’s largest intelligence company!

Recorded Future is looking for a Security Analyst Intern for our CSIRT (Computer Security Incident Response Team). This team conducts proactive threat assessments, mitigation planning, incident detection and response, incident trending with analysis, and security architecture. 

This is a part-time opportunity, approximately 20 hours per week from June through December 2022.

We are looking for a candidate with experience or interest in one or more of the following fields: 

  • Network/Systems administration

  • IT security focused on computer forensics, incident response, malicious code/exploits, anti-virus, etc. 
  • Web apps & script development 
  • Data analysis and synthesis

What you’ll do as the Security Analyst Intern

  • Sustain and improve network security tools to support security monitoring and incident response services (Network IDS, ELK log management, Honeynets inspection, etc)
  • Set up and tune monitoring involving multiple security monitoring products and data feeds
. 
  • Develop and document the processes and procedures for incident and alert handling
.
  • Document cases, procedures, analysis, and investigations accurately and thoroughly (including best-practice documentation). 
  • Constructively challenge and improve existing tools, processes and procedures.
  • Assist with continuous improvement of Recorded Future's security tools.


What you’ll bring as the Security Analyst Intern

The successful candidate will have experience, or interest, in some of the following with the intellectual curiosity to continue to learn about the rest: 

  • Exploits, malware, and malicious code trends
. 
  • Customer service and troubleshooting skills with the ability to communicate with empathy to a wide range of users.
  • Incident response processes, including case management.
  • Security event analysis, Incident response, blue and red team technologies and techniques.

  • Linux/Mac/Windows operating systems administration, analysis, and security
  • Scripting/coding (e.g. Python, Bash, Powershell, Golang).
  • Networking and core Internet protocols (e.g. TCP/IP, DNS, SMTP, HTTP, and distributed networks).
  • Infrastructure-as-a-Service platforms ( Amazon Web Services, etc.)

 

Why should you join Recorded Future?
Recorded Future employees (or “Futurists”), represent over 35 nationalities and embody our core values of being passionate, practicing inclusion, and acting ethically. Our dedication to empowering clients with intelligence to disrupt adversaries has earned us a 4.7-star user rating from Gartner and 8 of the top 10 Fortune 100 companies as clients.

Want more info? 
Blog & Podcast: Learn everything you want to know (and maybe some things you’d rather not know) about the world of cyber threat intelligence
Instagram & Twitter: What’s happening at Recorded Future
The Record: The Record is a cybersecurity news publication that explores the untold stories in this rapidly changing field
Timeline: History of Recorded Future
Recognition: Check out our awards and announcements

We are committed to maintaining an environment that attracts and retains talent from a diverse range of experiences, backgrounds and lifestyles.  By ensuring all feel included and respected for being unique and bringing their whole selves to work, Recorded Future is made a better place every day.

If you need any accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to our recruiting team at careers@recordedfuture.com 

Recorded Future is an equal opportunity and affirmative action employer and we encourage candidates from all backgrounds to apply. Recorded Future does not discriminate based on race, religion, color, national origin, gender including pregnancy, sexual orientation, gender identity, age, marital status, veteran status, disability or any other characteristic protected by law.

Recorded Future will not discharge, discipline or in any other manner discriminate against any employee or applicant for employment because such employee or applicant has inquired about, discussed, or disclosed the compensation of the employee or applicant or another employee or applicant.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Bash CSIRT DNS ELK Exploits Forensics Golang IDS Incident response Linux Malware Monitoring Network security PowerShell Python Red team Scripting SMTP TCP/IP Threat intelligence Windows

Region: North America
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.