Security Analyst (Part-Time, Temporary)

Remote in the US

At Synack, we create technology that unleashes the best cybersecurity talent to secure our digital world.

We protect leading global organizations by reducing companies’ security risk and increasing their resistance to cyber attack. How do we do this? By utilizing the world’s best and most trusted team of ethical hackers who test through our powerful and controlled platform to deliver real security without compromise.

Backed by top-tier venture capital firms including Kleiner Perkins Caufield & Byers, Microsoft, and Google Ventures, Synack's mission is to leverage global security talent coupled with advanced technology to help enterprises discover security vulnerabilities before they become business problems. Discover the possibilities at Synack!

As the demand for cybersecurity grows, so does Synack’s Vulnerability Operations team! If you are pursuing a career in cybersecurity, specifically in offensive security, we encourage you to apply for our internship. This is a part-time, temporary position lasting 6 months.

Sounds interesting? Keep reading...

Here’s what you'll do

  • Assist the Vulnerability Operations team with the review and acceptance of Missions, Patch Verifications, and vulnerability reports,
  • Bypass customer patch attempts, create suspected vulnerability reports, and exploit real world vulnerabilities
  • Work remotely with seasoned Computer Security Analysts
  • Learn what it's like to review complex vulnerability reports

Here's what you'll need

  • Strong written and verbal communication skills
  • Basic understanding of various Computer Security topics, particularly offensive cyber subjects
  • Course work in offensive security (not necessarily at a University), hackathons, CTF participation, and any of the following lab/live testing:
    • Portswigger Academy
    • HackTheBox.eu
    • TryHackMe
    • Or any other Offensive Security Lab platform
  • Operational, hands-on knowledge of web application vulnerabilities and how to exploit them via Labs, CTFs, certifications, or prior work experience is not required but highly recommended
  • A clear understanding of the OSI model, TCP/IP, and CVSS Scoring
  • Coursework and/or lab work towards obtaining CEH, GPEN, EJPT, OSCP a plus
  • Basic understanding of OWASP top ten
  • Creative problem solving acumen
  • Enthusiasm to build an offensive cyber career, and a positive can-do attitude!
  • Due to Federal Government contract requirements, candidates must be a citizen of the United States

Yes, there will be a pop quiz!

All candidates that advance to the technical portion of the interview process must be prepared to take a basic technical assessment to demonstrate practical application of required skills. The technical portion will be conducted after the verbal technical interview.  Here is how you can know if you are prepared:

  • Have the right tools for the job!
    • Burp Suite (any), or similar proxy tool such as Zap fully working and configured with your browser.
    • Browser Inspect and/or debugger
  • Be prepared to share your screen.
  • Be prepared to describe your methodology and thought process as you work through the challenges in real-time.
  • Be able to demonstrate proper enumeration and testing processes.  
  • Be able to demonstrate a working knowledge of the tools being used.

Ready to join us?

Synack is committed to embracing diversity. Our people are our strength.  Each addition to our team is an opportunity to grow and diversify our ideas, experiences, and viewpoints. We strive to be inclusive of Race, Ethnicity, Religion, Sex, LGBTQ+, Veterans, Disabilities, and Age.  Synack welcomes you!

As a candidate, Synack cares about your privacy. Please view our candidate privacy policy here.

$25/hr Salary is determined by a combination of factors including location, level, relevant experience, and skills. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. The compensation package for this position may also include equity, and benefits.

For more details about our benefits, please see here. Then for the Employer code, enter: synack

Apply now Apply later
  • Share this job via
  • or

Tags: Burp Suite CEH CTF CVSS Exploit GPEN Offensive security OSCP OWASP Privacy TCP/IP Vulnerabilities

Perks/benefits: Career development Equity Flex vacation

Regions: Remote/Anywhere North America
Country: United States
Job stats:  370  90  1
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.