Sleek Tech Pte Ltd – Cyber Security Intern

Company
Sleek Tech Pte Ltd
sleek.com
Designation
Cyber Security Intern
Date Listed
02 Aug 2023
Job Type
Entry Level / Junior Executive
Intern/TS
Job Period
Immediate Start, For At Least 6 Months
Profession
IT / Information Technology
Industry
Finance
Location Name
Singapore
Allowance / Remuneration
$800 - 1,000 monthly
Company Profile

Sleek is on a mission to revolutionize how entrepreneurs operate their business. We want to give small business owners peace of mind and the power of online solutions to allow them to focus on what they do best - growing their business. As we work for our thousands of customers, we gather millions of data points about their business, and in turn we transform those into useful, actionable insights and recommendations to accelerate their growth through smart algorithms.

We are a team of 400 builders from 18 countries, with offices in Singapore, Philippines, India, Vietnam, Hong Kong, Australia and the UK committed to delivering a delightful experience to our clients!

We are looking for an amazingly well-rounded ‘Cyber Security Intern’ who will be responsible for executing internal areas of governance, risk & compliance (GRC), internal audits, process reviews, standard operating procedures, enterprise risk management, revenue assurance and other Business Risk Services related solutions.

The candidate should be passionate about cyber security and be hungry to learn more, while adapting to a constantly changing environment.

By submitting a job application, you confirm that you have read and agree to our Data Privacy Statement for Candidates.

Job Description

Position Duties

  • Ensure compliance with engagement plans and internal quality & risk management procedures.
  • Analyze existing and future systems across the organization, review security architectures, and develop engineering solutions that integrate information security requirements to proactively protect information.
  • Perform audit and security compliance checks, including network penetration testing, vulnerability scans, and other configuration analysis.
  • Conduct Computer Incident Response Team (CIRT) activities, including forensic analysis and review and assessment of security events and logs via sophisticated security/event management tools.
  • Implement and support network defense, identification/authentication/access control, data protection mechanisms, and data transfer mechanisms.
  • Develop threat models and security risk assessments and recommend mitigations and countermeasures to address risks, vulnerabilities, and threats.
  • Review and validate security documentation, including the system security requirements definition and System Security Plans.
  • Implement security designs in software, data, and procedures.

 

Requirements 

  • Current Junior or Senior pursuing a degree in Cybersecurity or related field.
  • Strong attention to detail.
  • Excellent written and verbal communication skills.
  • Self-starter with a strong work ethic.
  • Knowledge of MS Office.
  • Candidates who can commit at least 6 months of full time internship are preferred.
This position is already closed and no longer available.  You may like to view the other latest internships here.

Related Job Searches:

Discuss this Job:

You can discuss this job on Clublance.com #career-jobs channel, or chat with other community members for free:
Share This Page