Envision Digital International – Security Analyst Intern

Company
Envision Digital International
envision-digital.com
Designation
Security Analyst Intern
Date Listed
10 Aug 2023
Job Type
Entry Level / Junior Executive
Intern/TS
Job Period
From Jan 2024 - Jun 2024
Profession
IT / Information Technology
Industry
Computer and IT
Location Name
1 HarbourFront Avenue, Keppel Bay Tower, Singapore 098632
Work from Home
Address
1 HarbourFront Ave, Singapore 098632
Map
Allowance / Remuneration
$1,800 monthly
Company Profile

A global AIoT software leader in Net Zero, Envision Digital is committed to becoming the world’s leading net zero technology partner for enterprises, governments, and cities to accelerate progress and improve their citizens’ quality of life.   

EnOS™, Envision Digital’s proprietary AIoT operating system, connects and manages more than 110 million smart devices and 360 gigawatts of energy assets globally. Envision Digital’s growing ecosystem of more than 360 customers and partners spans 10 industries and includes Accenture, Amazon Web Services, GovTech Singapore, IBM, Keppel Corporation, Microsoft, Nissan, PTT, Solarvest, Total and ST Engineering. The company has close to 900 employees and 12 offices across the United Kingdom, France, Germany, the Netherlands, Norway, Japan, Thailand, China, and the United States, with headquarters in Singapore. 

For more information, please visit www.envision-digital.com/ 

Job Description

SOC Intern Security Analyst Intern 

Responsibilities: 

  • Active and vigilant monitoring of EDI’s infrastructure to identify security incidents. 
  • Triage and investigation of security alerts, offering insights into security risk management.
  • Collection of necessary data and context, initiating Level 2 escalations when required. 
  • Direct response to security incidents, honing your problem-solving skills. 
  • Overseeing the health of our security sensors and SIEM infrastructure. 
  • Monitor advanced security tools and technologies. 
  • Production and delivery of both scheduled and ad-hoc reports.
  • Collaborative work with our Level 2 & CERT teams for continuous operational enhancements.

Requirements/ Qualifications & Experience: 

  • A foundational understanding of cybersecurity concepts (attacks and threats). 
  • The ability to apply theoretical knowledge to practical scenarios.
  • Strong written and oral communication skills. 
  • Problem-solving, critical thinking, and innovative skills. 
  • Flexibility for on-call responsibilities in urgent situations. 
  • An enthusiasm for learning about Operational Technology (AIoT, IIoT), Edge, and Cloud technologies.

Desired, but not essential: 

  • Familiarity with malware analysis methods and investigation tools. 
  • Experience with a scripting language. 
  • Knowledge in network and Win OS. 
  • Possession of professional Cyber/IT certificates. 

Capstone Opportunities 

This internship opportunity at EDI offers a unique setting for your capstone project, integral to your information security degree program. Our internship is structured to ensure that you not only meet the criteria for your capstone project but also get to apply the skills and knowledge you have accumulated throughout your studies in real-world settings.

  1. Cyber Threat Intelligence Gathering: Develop a framework to automate the collection, analysis, and dissemination of cyber threat intelligence data. This project would enable EDI to proactively defend against threats and contribute to our overall security posture.
  2. Incident Response Automation: Create an automated incident response system that streamlines and accelerates the identification, investigation, and resolution of potential cyber security incidents. This will improve the efficacy and efficiency of EDI's SOC operations. 
  3. Security Metrics Dashboard: Design and implement a comprehensive security metrics dashboard to visualize and report on the state of EDI's digital security. This tool would offer insightful and actionable information to the SOC team and the broader organization.
  4. Advanced Malware Analysis: Perform an in-depth study of emerging malware threats and create a detailed report on your findings. This could involve the use of reverse engineering and static/dynamic analysis techniques. Your study will contribute to EDI’s understanding of the threat landscape and help inform our defense strategies. 

 

This position is already closed and no longer available.  You may like to view the other latest internships here.

Related Job Searches:

Discuss this Job:

You can discuss this job on Clublance.com #career-jobs channel, or chat with other community members for free:
Share This Page