Or your alerts
B

University, Commercial Intern

Booz Allen

Software & Data

IT & Telecoms GHS Confidential
1 month ago

Job Summary

Are you interested in learning how to collect, process, analyze, and distill information with the intent of providing actionable, predictive threat intelligence to organizations spanning commercial industries? The type of threat intelligence is leveraged by organizations to protect themselves against prioritized threat actors causing significant impacts such as cybercriminal and ransomware groups. As an intern, you’ll have the opportunity to work with threat intelligence and incident response practitioners within Booz Allen Hamilton’s commercial business to analyze and gain insights from real-world incidents involving threat actor activity. You will learn to pivot off of collected incident data to find additional intelligence tied to the threat actor activity. We’re looking for someone like you to help us understand the adversary and protect organizations.

  • Minimum Qualification: Degree
  • Experience Level: Internship & Graduate
  • Experience Length: 1 year

Job Description/Requirements

Nice To Have:

  • Experience with conducting basic cybersecurity research
  • Knowledge of programming languages or scripting, including Java, JavaScript, C, C++, Assembly, Python, Perl, R, or Bash
  • Knowledge of Microsoft Office suite, such as Word, PowerPoint, Excel, and Teams
  • Ability to work independently and in teams
  • Ability to collaborate with a team of peers to research and propose solutions to a current business challenge
  • Ability to write, review, and discuss highly technical documentation
  • Scheduled to obtain a Bachelor's degree between Winter 2024 and Spring 2027


Nice If You Have: 

  • Experience in cyber threat intelligence, intelligence analysis, security operations, or incident response
  • Knowledge of the basic intelligence cycle and process
  • Knowledge of open source or commercial intelligence tools and threat intelligence platforms
  • Ability to analyze logs and artifacts to identify malicious activity or patterns
  • Ability to identify and solve complex problems related to rapidly changing technology
  • Ability to capture and communicate business and technical concepts, and effectively articulate technical challenges and solutions
  • Possession of strong written and verbal communication skills

Important Safety Tips

  • Do not make any payment without confirming with the Jobberman Customer Support Team.
  • If you think this advert is not genuine, please report it via the Report Job link below.
Report Job

Share Job Post

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Stay Updated

Join our newsletter and get the latest job listings and career insights delivered straight to your inbox.

We care about the protection of your data. Read our privacy policy.

This action will pause all job alerts. Are you sure?

Cancel Proceed
Report Job
Please fill out the form below and let us know more.
Share Job Via Sms

Preview CV