Jobtree Logo small
Posted
1 week 3 days ago

To see more jobs like this as they come available

Visit the Career page to search more jobs now

Scroll to the bottom to apply

Job Description

(click to see jobs for roles related to this one)

Meet Our Team: Welcome to the exciting world of Application Security, where you'll play a crucial role in defending against cyber threats and protecting vital digital assets. As an intern, you'll step into this high-tech arena, learning from experienced professionals who are dedicated to fortifying our applications and data. In this role, you'll dive into secure code development, threat modeling, vulnerability assessment, and penetration testing. Through hands-on training and simulated challenges, you'll gain practical experience and develop strategies to counteract cyber threats. You'll also be part of a dynamic team that values creativity and innovation, contributing your ideas to enhance our security measures. Ready to embark on this journey and make a meaningful impact? Join us in shaping the future of cybersecurity. Picture Yourself at Pega: Pega's internship program serves as an exceptional launchpad for students, bridging the gap between academic prowess and thriving in the professional realm. We don't just cultivate good students; we elevate them to greatness by empowering them to conquer substantial challenges. At Pega, we champion the notion that brilliance knows no hierarchy or geographical bounds-it can emerge from anyone, anywhere. Our internships are designed with a clear mission: to equip students with invaluable business acumen, embolden them to contribute to consequential real-world projects, and facilitate seamless global collaboration. All the while, we ensure that their efforts are handsomely rewarded with a competitive compensation package. Join us and turn your potential into tangible achievements. What You'll Do at Pega: * Vulnerability Assessment: * Perform thorough assessments of applications to identify security vulnerabilities using industry-standard tools and methodologies. * Analyze and categorize vulnerability data to prioritize remediation. * Bugs Triage: * Work with cross-functional teams to validate and triage security vulnerabilities and bugs, classifying them by severity and impact. * Report Generation: * Create detailed reports on vulnerabilities, risk assessments, and remediation recommendations, providing actionable insights to development teams. * Policy and Procedure Review: * Review and update application security policies and procedures, ensuring they align with best practices and compliance requirements. * Team Collaboration: * Share knowledge and best practices with the application security team and other departments, actively participating in team meetings and discussions. * Code Writing: * Write and automate code to enhance process efficiencies and reduce manual tasks. Who You Are: * Currently pursuing or recently completed a degree in Computer Science, Information Security, or related field. * Basic understanding of application security concepts, vulnerabilities, and common attack vectors. * Familiarity with security assessment tools such as Burp Suite, OWASP ZAP, Nessus, or similar. * Good analytical and problem-solving skills. * Good written and verbal communication skills. * Ability to work independently and in a team-oriented, collaborative environment. * Eagerness to learn and adapt to new technologies and security trends. * Knowledge of scripting language, Java or .net along with tools such as Jenkins, Gradle, bitbucket. * Familiar with CD/CD and DevSecOps concepts. Pega Offers You: * Opportunity to work with diverse global teams on real-time, impactful projects and initiatives * Professional development seminars and meet & greets with Pega's CEO and Founder, and Executive Leadership Team through our "Coffee Break Series" * Participation in Pega and intern specific events such as social events, volunteer opportunities, group projects, team outings, etc. * Potential for full-time offer * Structured manager and mentor program * Competitive salary and perks * Casual and fun environment Job ID: 21003

Use the apply button below to start the application on our partner site.

Apply on employer site
Find more jobs like this using our Career Search Tool.
Need help with your career search including preparing your resume, networking, company research or even figuring out what kind of job you want? Check out our other career resources.
Need help finding more jobs that might be a good fit for your experience?Click here to evaluate your fit across all the roles on our site at once