urgent

Security Analyst Internship at Cynical Technology

Full Time Internship @Cynical Technology in Cyber Security
  • Kathmandu, Nepal, 44600
  • Post Date : January 17, 2023
  • Apply Before : January 25, 2023
  • Salary: ₨5,000.00 / Monthly
  • 7 Application(s)
  • View(s) 1440
Email Job

Job Detail

  • Experience 0-3 Months
  • Industry Startup
  • Qualifications Bachelor-Pass-Out

Job Description

Security Analyst Internship in Kathmandu at Cynical Technology

Cynical is looking for interns for security analysts in Kathmandu for full-time office positions. Any bachelor running or freshers pass out looking for a Security internship in Kathmandu can apply for this position.

About Company

Cynical is a Nepalese-based IT security service & solutions providing the company with skillful expertise in application penetration, network penetration, security auditing, and compliance that focuses on solving issues of concern to management in regards to cyber security. It is a trusted standard for companies that need to protect their brands, business, and dignity from debilitating cyber attacks. The firm serves as a digital risk adviser to businesses, governments, and institutions around the country.

Job Description for Security Analyst at Cynical Technology

  • Assist with identifying and assessing security risks to the company’s assets, including data, networks, and systems
  • Help develop and implement security protocols and procedures to mitigate identified risks
  • Monitor and analyze security logs and events to detect and respond to potential security threats
  • Collaborate with IT and other departments to ensure compliance with security policies and procedures
  • Stay current with the latest security trends and technologies to continually improve the company’s security posture

Salary / Stipend

5K Per Month for the Internship Period

Qualification for Security Analyst Internship

  • Currently pursuing a Bachelor’s or Master’s degree in Computer Science, Information Technology, or a related field
  • Strong knowledge of security best practices, including network security, threat management, and incident response
  • Familiarity with security tools and technologies such as firewalls, intrusion detection/prevention systems, and vulnerability management
  • Strong analytical and problem-solving skills
  • Excellent written and verbal communication skills
  • Strong understanding of security standards, such as ISO 27001, Offensive Security, and PCI DSS
Rewards
  • Certification Program
  • Placement following internship is determined by skills and learning attitude.

Who can apply

Only those candidates can apply who:

  1. are available for the work-from-office internship
  2. can start the work from office internship between 25th Jan’2023 and 28th Jan’2023
  3. are available for a duration of 3 months
  4. have relevant skills and interests

Working Hours: 10 AM-5 PM

Working Days:6 Days a Week

Position Available: 4

Other jobs you may like