Security Analyst Intern

0 years

0 Lacs

Posted:1 day ago| Platform: Linkedin logo

Apply

Work Mode

Remote

Job Type

Full Time

Job Description

Company Description

Technavors Security is an Application Security-as-a-Service (AppSecaaS) company dedicated to securing digital products at scale. We offer end-to-end AppSec solutions including threat modeling, secure SDLC implementation, and regulatory compliance.

Our services are designed to empower developers, strengthen DevSecOps alignment, and reduce business risk. We support a wide range of industries—SaaS, HealthTech, BFSI, and e-commerce—with flexible and scalable AppSec programs.


Role Description

This is a remote internship role for a Security Analyst Intern at Technavors Security.

As a Security Analyst Intern, you’ll assist our AppSec team in identifying vulnerabilities, analyzing risks, and helping with core security assessments across applications and infrastructure. You’ll gain hands-on experience in threat modeling, application security testing, and industry-standard tools.

You’ll also support compliance efforts and documentation, learning how real-world cybersecurity programs are built and run.


Key Responsibilities

  • Assist in security assessments for web apps, APIs, and mobile apps
  • Analyze vulnerabilities and write detailed reports
  • Learn and use tools like Burp Suite, OWASP ZAP, Nuclei, etc.
  • Research latest CVEs, exploits, and security trends
  • Support the AppSec team in internal projects and client PoCs
  • Contribute to basic security automation, documentation, and checklists


Qualifications

  • Bug bounty skills required - proven experience in finding real-world vulnerabilities
  • Basic understanding of OWASP Top 10, CVEs, or Linux fundamentals
  • Curiosity about how things break and strong analytical thinking
  • Familiarity with tools like Burp Suite, Nmap, Git, Postman (or eagerness to learn)
  • Good communication and a growth mindset


What We Offer

  • 100% remote work flexibility
  • Real-world experience on live AppSec projects across diverse industries
  • A strong learning culture with exposure to modern security tools and practices
  • A startup environment where your work directly shapes our AppSec delivery
  • Performance-based

    Pre-Placement Offer (PPO)

    opportunity
  • Certificate & Letter of Recommendation upon successful completion


Internship Details

⏳ Duration: 3 months

💼 Compensation: Unpaid

🕒 Timings: Monday–Friday, 10:00 AM – 6:00 PM IST

🧑‍💻 Mode: Fully Remote


How to Apply

Please fill out this short form:

👉 https://forms.gle/qqYRhRqyC3c6FzPEA

Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now

RecommendedJobs for You