Cyber Security Analyst Intern

0 years

0 Lacs

Posted:3 days ago| Platform: Linkedin logo

Apply

Work Mode

Remote

Job Type

Full Time

Job Description

🛡️ Cyber Security Analyst Intern 📍 Location: Remote (100% Virtual) 📅 Duration: 3 Months 💸 Stipend for Top Interns: ₹15,000 🎁 Perks: Certificate | Letter of Recommendation | Full-Time Offer (Performance-Based) About INLIGHN TECH INLIGHN TECH is a rapidly growing edtech startup focused on practical, real-world learning. Our Cyber Security Analyst Internship is built to provide aspiring professionals with the tools, knowledge, and experience needed to understand, detect, and respond to cyber threats. 🚀 Internship Overview As a Cyber Security Analyst Intern , you will gain hands-on experience in monitoring systems, identifying vulnerabilities, analyzing threats, and implementing basic security measures. You will work on real-time use cases and contribute to strengthening the organization’s cyber defense posture. 🔧 Key Responsibilities Monitor and analyze system logs and network traffic for suspicious activities Conduct vulnerability assessments and assist in penetration testing Use tools like Wireshark, Nmap, Nessus, Burp Suite, or Splunk Assist in implementing security policies, firewalls, and access controls Respond to simulated incident scenarios and create incident reports Stay updated with the latest cyber threats, malware trends, and attack vectors Document findings, recommendations, and best practices ✅ Qualifications Pursuing or recently completed a degree in Cybersecurity, Computer Science, IT , or related fields Familiarity with network protocols , Linux/Windows systems , and security tools Understanding of concepts like firewalls, encryption, OWASP Top 10, and vulnerability scanning Strong analytical thinking and problem-solving abilities Basic knowledge of scripting or automation tools (e.g., Bash, Python) is a plus Eagerness to learn, research, and grow in the cybersecurity domain 🎓 What You’ll Gain Real-world exposure to cyber threat analysis and defensive strategies Hands-on practice with popular security tools and platforms Internship Certificate upon successful completion Letter of Recommendation for outstanding performance Opportunity for a Full-Time Offer based on performance Experience to help prepare for certifications like CEH, CompTIA Security+, or OSCP Show more Show less

Mock Interview

Practice Video Interview with JobPe AI

Start Security Interview Now

My Connections InLighnX Global Private Limited

Download Chrome Extension (See your connection in the InLighnX Global Private Limited )

chrome image
Download Now

RecommendedJobs for You