google.com, pub-2091334367487754, DIRECT, f08c47fec0942fa0 Dell Technologies Internship -Cybersecurity Engineer

Dell Technologies Internship -Cybersecurity Engineer

 Dell Technologies Internship -Cybersecurity Engineer

Dell Technologies Internship -Cybersecurity Engineer




Full Job Description
Graduate Intern, Cybersecurity Engineer

In consulting, we have a front-seat view of Dell Technologies impact on businesses and how they transform, a very fulfilling and encouraging opportunity to witness how we drive human progress with our work.

As part of our organization, you will be the productivity engine that empowers and fuels the successful operation and delivery of the world's most impactful and complex programs and projects for Dell Technologies.

What You Will Achieve

Perform penetration tests on computer systems, networks, and applications (infrastructure, web, mobile, etc.) using off-the-shelf or internally developed exploitation tools to execute manual testing for advanced attacks

Pinpoint methods and entry points that attacker may use to exploit vulnerabilities or weaknesses

Perform advanced social engineering attacks

Finds internal and external threats that could result in unauthorized disclosure, misuse, alteration or destruction of data or systems

Remains sensitive to corporate considerations when performing testing (i.e. minimize downtime and loss of employee productivity)

Conduct client conference calls to include, but not limited to scope determination, project kick-off calls, notification of high/critical findings during the testing process, and close-out calls to review test findings, evidence, process steps to reproduce, and remediation recommendations

Perform proactive research to identify and understand new threats, vulnerabilities, and exploits

Develop automation and prototypes for adversarial simulation, ethical hacking, security assessment and penetration testing strategies and actions.

What You Will Learn

Penetration Testing Execution Standard (PTES)

Perform information gathering, lateral movement, privilege escalation, and exploitation activities within a typical corporate network environment

Ability to produce and deliver vulnerability and exploit information to clients in the form of a professional security assessment report

Ability to emulate various application attack vectors against corporate environments, and demonstrate strong knowledge of common vulnerabilities

Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:

Essential Requirements

Bachelor's degree in Computer Science, Computer Engineering or a related technical field.

Proven problem-solving skills and innovation

Excellent verbal and written communication skills including the ability to produce usable and maintainable documentation

Result-driven analytical mindset and ability to identify and report patterns

Ability to work across multiple cultures

Active participation in planning and extracurricular activities

Excel as both a self-directed individual contributor and as a member of a larger team

Desirable Requirements

Knowledge of red teaming.

Knowledge in Infrastructure penetration testing, the following tools are preferable: Nmap, Metasploit, Kali Linux, PowerShell Empire/Covenant, Cobalt Strike, C2 infrastructure, Burp Suite or similar tools and suites commonly used for infrastructure threat emulation and security testing

Experience in running Red Team and penetration testing campaigns in large, complex organizations.

Here’s our story; now tell us yours

Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We’re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.

What’s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life - while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.

We started with computers, but we didn’t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what’s next in technology, starting today.

You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here.

Application closing date: 30 November 2022


Apply Here

تعليقات