Home
Jobs

0 years

0 Lacs

Posted:1 week ago| Platform: Linkedin logo

Apply

Work Mode

Remote

Job Type

Internship

Job Description

Web Security Intern πŸ“ Location: Remote (100% Virtual) πŸ“… Duration: 3 Months πŸ’Έ Stipend for Top Interns: β‚Ή15,000 🎁 Perks: Certificate | Letter of Recommendation | Full-Time Offer (Based on Performance) About INLIGHN TECH INLIGHN TECH is a dynamic edtech startup that offers practical, hands-on virtual internships to students and recent graduates. Our Web Security Internship program is designed for individuals passionate about protecting websites and web applications from cyber threats through real-time analysis and project work. πŸš€ Internship Overview As a Web Security Intern , you will focus on identifying, analyzing, and mitigating vulnerabilities in web applications. You will learn and implement best practices in securing web platforms, perform vulnerability assessments, and understand how to protect against common attacks such as XSS, SQLi, CSRF, and more. πŸ”§ Key Responsibilities Conduct security assessments of web applications Identify and document vulnerabilities using tools like OWASP ZAP, Burp Suite , or Nikto Analyze HTTP traffic, cookies, headers , and authentication flows Assist in implementing secure coding practices and suggesting remediation Stay updated with the OWASP Top 10 and other industry standards Collaborate with developers to resolve security issues and improve application hardening Support in penetration testing simulations and security audits βœ… Qualifications Pursuing or recently completed a degree in Cybersecurity, Computer Science, or IT Basic knowledge of web technologies (HTML, CSS, JS) and HTTP protocol Familiarity with common web vulnerabilities and ethical hacking tools Interest in bug bounty , secure coding , and web application firewalls (WAF) Problem-solving mindset with attention to detail and a strong curiosity for how web attacks work Understanding of Linux commands and basic scripting is a plus πŸŽ“ What You’ll Gain Hands-on experience in web application security testing and remediation Exposure to real-world bug bounty methodologies and ethical hacking A portfolio of assessments, reports, and security write-ups Internship Certificate upon successful completion Letter of Recommendation for top-performing interns Possibility of a Full-Time Offer based on performance Show more Show less

Mock Interview

Practice Video Interview with JobPe AI

Start Security Interview Now
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

RecommendedJobs for You