Interns Cybersecurity - Application Security
Kharian, Punjab, Pakistan
Internship to Full Time
ASC
Entry Level
Position Title: Intern Cybersecurity Engineer - Application Security
Location: Kharian
Position Type: Paid Internship Leading to Job
Who we are:
ACE Money Transfer is a UK-based company headquartered in Manchester, United Kingdom. ACE Money Transfer is an online remittance services provider from UK, Europe, Canada, & Australia. ACE Money Transfer is a part of ACE Group of companies, which has a diversified portfolio including digital wallet services in the UK and real estate, advertising businesses, and software solutions in Pakistan.
Overview:
As a Cybersecurity Intern specializing in Application Security, you will play a key role in supporting our cybersecurity team to secure and protect our software applications from potential cyber threats. This internship is designed for individuals with a strong interest in cybersecurity and provides hands-on experience in identifying and addressing vulnerabilities within applications. You will have the opportunity to collaborate with senior cybersecurity professionals, assist in security assessments, and contribute to the development of secure coding practices. This is an excellent opportunity to gain practical experience and deepen your knowledge of application security.
Responsibilities:
Requirements
Location: Kharian
Position Type: Paid Internship Leading to Job
Who we are:
ACE Money Transfer is a UK-based company headquartered in Manchester, United Kingdom. ACE Money Transfer is an online remittance services provider from UK, Europe, Canada, & Australia. ACE Money Transfer is a part of ACE Group of companies, which has a diversified portfolio including digital wallet services in the UK and real estate, advertising businesses, and software solutions in Pakistan.
Overview:
As a Cybersecurity Intern specializing in Application Security, you will play a key role in supporting our cybersecurity team to secure and protect our software applications from potential cyber threats. This internship is designed for individuals with a strong interest in cybersecurity and provides hands-on experience in identifying and addressing vulnerabilities within applications. You will have the opportunity to collaborate with senior cybersecurity professionals, assist in security assessments, and contribute to the development of secure coding practices. This is an excellent opportunity to gain practical experience and deepen your knowledge of application security.
Responsibilities:
- Security Assessments: Actively participate in security assessments of software applications, including web, mobile, and basic network assessments, to identify and document vulnerabilities.
- Tool Proficiency: Develop proficiency in security tools and frameworks used in application security testing, including burp suite, owasp zap, Nmap, and Metasploit penetration testing tools.
- Training and Certifications: Pursue relevant training courses and certifications to enhance expertise in application security, aligning with organizational and industry best practices like TCM Security courses.
- Documentation: Contribute to documenting security assessments, findings, and remediation recommendations, ensuring clear and comprehensive reporting.
- Participation in Team Activities: Actively participate in team activities, including knowledge-sharing sessions, collaborative projects, and security awareness initiatives, to foster a culture of continuous learning and improvement.
Requirements
- Bachelor’s degree in computer science, MIS, or Information Security.
- Basic knowledge of penetration testing, with practical experience or coursework related to penetration testing techniques and tools.
- Familiarity with penetration testing tools, particularly Burp Suite and Nmap. Basic knowledge of other tools like Metasploit, Nessus, Kali Linux, Wireshark, and Hydra is a plus.
- At least have a PEH certification (Practical Ethical Hacking) and demonstrated experience solving challenges on platforms like TryHackMe and Hack The Box.
- Strong understanding of the OWASP and SANS models related to application threats and vulnerabilities.
- Great communication skills, both oral and written, ensuring clear and effective conveyance of information.
Apply for this position
Required*