Security Analyst Intern

Remote in the US

Applications have closed

At Synack, we create technology that unleashes the best cybersecurity talent to secure our digital world.

Headquartered in Silicon Valley, we protect leading global organizations by reducing companies’ security risk and increasing their resistance to cyber attack. How do we do this? By utilizing the world’s best and most trusted team of ethical hackers who test through our powerful and controlled platform to deliver real security without compromise.

Backed by top-tier venture capital firms including Kleiner Perkins Caufield & Byers, Microsoft, and Google Ventures, Synack's mission is to leverage global security talent coupled with advanced technology to help enterprises discover security vulnerabilities before they become business problems. Discover the possibilities at Synack!

As the demand for cybersecurity grows, so does Synack’s Vulnerability Operations team! If you are pursuing a career in cybersecurity, specifically in offensive security, we encourage you to apply for our internship. Sounds interesting? Keep reading…

Sounds interesting? Keep reading...

Here’s what you'll do

  • Assist the Vulnerability Operations team with the review and acceptance of various low-complexity vulnerability reports, specifically Synack Red Team’s "Missions"
  • Work remotely with seasoned Computer Security Analysts
  • Learn what it's like to review complex vulnerability reports
  • Shoulder surf other analysts and learn how to exploit vulnerabilities, bypass customer patch attempts, etc.

 Here's what you'll need

  • Strong written and verbal communication skills
  • Basic understanding of various Computer Security topics, particularly offensive cyber subjects
  • Course work in offensive security (not necessarily at a University), hackathons, CTF participation, and any of the following lab/live testing:
    • Portswigger Academy
    • HackTheBox.eu
    • TryHackMe
    • Or any other Offensive Security Lab platform
  • Coursework and/or lab work towards obtaining CEH, GPEN, EJPT, OSCP a plus
  • Basic understanding of OWASP top ten
  • Creative problem solving acumen
  • Enthusiasm to build an offensive cyber career, and a positive can-do attitude and!

Ready to join us?

Synack is committed to embracing diversity. Our people are our strength.  Each addition to our team is an opportunity to grow and diversify our ideas, experiences, and viewpoints. We strive to be inclusive of Race, Ethnicity, Religion, Sex, LGBTQ+, Veterans, Disabilities, and Age.  Synack welcomes you!

As a candidate, Synack cares about your privacy. Please view our candidate privacy policy here.

$20/hr Salary is determined by a combination of factors including location, level, relevant experience, and skills. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. The compensation package for this position may also include equity, and benefits.

For more details about our
benefits, please see here. Then for the Employer code, enter: synack

Tags: CEH CTF Exploit GPEN Offensive security OSCP OWASP Privacy Red team Vulnerabilities

Perks/benefits: Equity

Regions: Remote/Anywhere North America
Country: United States
Job stats:  673  281  1
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.