Internship - IT Security Engineering

Petaling Jaya, Selangor, Malaysia

Applications have closed

Inmagine

We are on a mission to make design easy for everyone by using artificial intelligence and data analytics to simplify the creative process – on all levels.

View company page

The Job:

  • Perform penetration test and static code analysis on both web-based applications.
  • Review and audit code for common security vulnerabilities.
  • Review, analyze and evaluate all internally developed application and procedures to address security requirements.
  • Promote and empowering developers on Security principles and coding practices.
  • Perform manual and automated techniques to assess risks and circumvent security mechanisms of devices and applications.
  • Keep up to date with the hacking trends and ensure all Company's applications are protected.
  • Assist with audit and testing security of applications upon each product/version release.

Requirements

The Person:

  • A passion for technology, particularly information security.
  • Understanding of OWASP Top 10 and familiar with common security libraries and applications.
  • Experience with using penetration testing tools such as Burp Suite and other recon tools.
  • A good understanding of attacks such as injection (e/g. form parameter/SQL) and familiarity with post exploitation frameworks.
  • Problem solving expertise.
  • Strong work ethics.
  • An enthusiasm to learn new things.
  • Have knowledge of the latest industry trends and best practices in IT security.

Benefits

  • Opportunities - Above training and guidance, you will have the opportunity to try, to build your confidence and become your best self, and to interact and build a strong relationship.
  • Rocking Diversity - Play hard, work harder with people of diverse skill sets and experiences! Challenge yourself to step out of your comfort zone, and you'll find yourself growing in ways you'd never imagine.
  • INMAGINE Cafe @ FREE Lunch & Snacks - Just order a dish from our mobile apps from the daily menu and our amazing “INMAGINE’s Chefs” will cook for you!

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Burp Suite Code analysis OWASP Pentesting SQL Vulnerabilities

Region: Asia/Pacific
Country: Malaysia
Job stats:  31  11  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.