Security Analyst - Internship

What we’re looking for

We’re looking for an Intern to join our team!

About Packetlabs

Packetlabs is a security consulting firm specializing in advanced penetration testing. We offer a number of services including infrastructure penetration testing, web & mobile application testing, social engineering, red team exercises, source-code reviews and exploit development. Our clients are in a number of industries including government, technology, media, retail, healthcare and financial.

Our slogan, "Ready for more than a VA scan?" illustrates our commitment to the industry to provide only expert-level penetration testing. Packetlabs consultants think outside of the box, find weaknesses others overlook, and continuously learn new ways to evade controls in modern networks.

About the job

  • Assist the Packetlabs consulting team with related tasks

  • Assist with the delivery of assessments including:

    • Vulnerability Assessments

    • Penetration Testing

    • Web & Mobile Application Security Testing

    • Phone and E-mail based Phishing

    • Social Engineering

    • Source-code reviews

    • Document findings into client-facing reports

    • Participate in client presentations including:

      • Preparing agendas

      • Presenting technical findings

      • Note-taking / Meeting minutes

      • Managing and retesting outstanding issues with clients

      • Provide feedback and guidance when required

  • Deliver quality work to achieve client deliverable timelines

  • Participate in initiatives within Packetlabs for process improvement

  • Gain experience while working towards industry designations (CISSP, OSCE, GXPN)

What you need

  • Enrolled in or a graduate of an information security program, or equivalent work experience.

  • Working towards one or more of the following professional qualifications: CISSP, OSCP, GWAPT, GPEN, BURP certified practitioner

  • Preferred knowledge in various information security concepts such as:

    • Network security

    • Application security

    • Vulnerability analysis

    • Industry best practices

    • Encryption technologies

    • Data privacy

    • Incident response

    • Physical security

    • Risk Assessments

    • Security policies/standards/procedures

Why us?

  • We will provide training for

    • Burp Suite Certified Practitioner https://portswigger.net/web-security/certification

    • OSCP https://www.offensive-security.com/pwk-oscp/

  • Welcome kit with our swag, as you’ll be one of us!

Other Details:

Position: Security Analyst Location: Mississauga Hours/week: 37.5 (full-time employment)

HOW TO APPLY: Please upload your cover letter, and resume as one document.