Activez les alertes d’offres d’emploi par e-mail !

Cyber Security Intern

Hirist

Nice

À distance

EUR 20 000 - 40 000

Plein temps

Hier
Soyez parmi les premiers à postuler

Mulipliez les invitations à des entretiens

Créez un CV sur mesure et personnalisé en fonction du poste pour multiplier vos chances.

Résumé du poste

An innovative IT recruitment partner is offering a summer internship in cybersecurity, perfect for students and recent graduates eager to dive into the world of digital security. This remote opportunity allows you to learn hands-on about monitoring network security, performing vulnerability scans, and supporting audits. You'll gain exposure to essential cybersecurity tools and practices, guided by experienced professionals. With a flexible schedule and the chance to earn a certificate upon completion, this internship is designed to help you build practical skills that are highly valued in the industry. Join us and start your journey in defending the digital world!

Prestations

Internship Certificate
Letter of Recommendation
Stipend opportunities
1:1 mentorship

Qualifications

  • Basic understanding of networking and system security concepts.
  • Awareness of common threats like phishing and malware.

Responsabilités

  • Assist in monitoring network and system security alerts.
  • Support security audits, documentation, and compliance checks.

Connaissances

Networking and system security concepts
Phishing awareness
Malware awareness
Brute force attack awareness
Windows command line
Linux command line
Ethics and confidentiality

Formation

Computer Science
IT
Cybersecurity programs

Outils

Wireshark
Nmap
Burp Suite
Splunk

Description du poste

Summer Internship – Cybersecurity (Beginner to Intermediate Levels Welcome)

Duration : 3 Months | Remote | Flexible Start

Hiring Partner : HIRIST – IT Recruitment Partner

Client : Reputed IT Company (Name confidential)

Fascinated by how digital systems are protected from real-world threats? Whether you’re exploring cybersecurity basics or ready to test your skills in real projects — this internship puts you at the heart of live security operations, audits, and incident response.

HiRIST is hiring Cybersecurity Interns for a reputed IT client offering hands-on exposure to practical security workflows, tools, and challenges.

What You’ll Work On :

  • Assist in monitoring network and system security alerts
  • Learn how vulnerability scans and risk assessments are performed
  • Support security audits, documentation, and compliance checks
  • Help analyze potential threats and breaches (under guidance)
  • Work with cybersecurity tools (e.g., SIEMs, firewalls, endpoint security platforms)

Who Should Apply :

This internship is ideal for :

  • Students or recent grads from computer science, IT, or cybersecurity programs
  • Learners who’ve completed online courses in cybersecurity fundamentals
  • Beginners with interest in ethical hacking, system hardening, or security tools
  • Intermediate learners seeking practical, real-world security exposure

No need to be a certified hacker — just bring curiosity, responsibility, and a willingness to learn.

Must-Have Skills :

  • Basic understanding of networking and system security concepts
  • Awareness of common threats : phishing, malware, brute force attacks, etc.
  • Comfortable using Windows / Linux command line
  • Strong sense of ethics and confidentiality

Nice-to-Have (But Not Required) :

  • Exposure to tools like Wireshark, Nmap, Burp Suite, or Splunk
  • Basic scripting (Python, Bash, or PowerShell)
  • Knowledge of OWASP Top 10 or CIS benchmarks
  • Personal / home lab or project (even simulated)
  • 1 : 1 mentorship from cybersecurity professionals
  • Real-world exposure to enterprise security practices
  • Internship Certificate upon successful completion
  • Letter of Recommendation for standout performance
  • Stipend opportunities based on contribution and skills

Selection Process :

2. Basic Cybersecurity Task (suitable for beginners too)

3. Informal Interview with Mentor or Manager

Apply If You :

  • Are available for 4–12 weeks
  • Can commit 15–20 hours / week remotely
  • Are eager to learn how cybersecurity is done in the real world
  • Want to build practical skills that employers value

Ready to Defend the Digital World?

Apply with your resume + any optional project, cert, or portfolio link.

HiRIST – Helping you secure your future in cybersecurity.

Obtenez votre examen gratuit et confidentiel de votre CV.
ou faites glisser et déposez un fichier PDF, DOC, DOCX, ODT ou PAGES jusqu’à 5 Mo.