Offers “IBM”

Expires soon IBM

2020 X-Force Red- Penetration Tester- Internship

  • Austin (Travis)
  • IT development

Job description

THE START DATE FOR THIS POSITION IS ON OR ABOUT JUNE 8TH, 2020. QUALIFIED CANDIDATES MUST BE ABLE TO SPEND THE SUMMER IN AUSTIN, TEXAS.

Are you passionate about breaking into applications, networks, systems, databases, devices and other technologies to uncover security vulnerabilities and help fix them? Are you interested in joining a team of like-minded passionate experts, many of whom have decades of experience breaking into anything and everything to help organizations strengthen their security? If so, X-Force Red, IBM Security's team of veteran hackers, is looking for interns for the summer of 2020 in Austin, TX, and you may be the perfect fit.

At X-Force Red, we partner with Fortune 1000 clients to deliver real business value by:
• Bringing together the world's largest consulting practice with industry-leading offensive security testing capabilities.
• Teaming on all phases of engagements to plan, build, and implement advanced security testing solutions.
• Applying IBM's global expertise and local capabilities through our unique global delivery network combined with our teams in over 170 countries.

What do we look for in a successful X-Force Red Intern?
• Demonstrated leadership and adaptability, with willingness to readily and voluntarily take ownership of highly challenging tasks and problems, even beyond initial scope of responsibility.
• Thorough and analytical, with capability to apply logic to solve problems.
• Ability to handle multiple tasks concurrently and meet deadlines, while maintaining focus despite conflicting demands.
• Drive to overcome the most challenging or difficult obstacles and look for ways to improve results.
• Initiative to actively seek new knowledge and improve skills.
• Effective interpersonal skills with ability to collaborate and work effectively with individuals and teams, strengthening relationships to achieve win-win solutions.
• Ability to communicate complex situations clearly and simply by listening actively and conveying difficult messages in a positive manner.
• A passion for innovative ideas, coupled with the ability to understand and assimilate different points of view.
• Knowledge or experience in one or more of the following Security Domains: Network Penetration Testing, Application Penetration Testing, Red Teaming, Social Engineering, Vulnerability Scanning.
• Experience in some aspect of offensive security testing is preferred.
• Are a rising Sophomore, Junior or Senior pursuing a Bachelor's degree in a Security related field.
• Must demonstrate proven academic success.

Auto req ID

263962BR
Required Education

High School Diploma/GED
Role ( Job Role )

Security Penetration Tester
State / Province

TEXAS
Primary job category

Consultant
Company

(0147) International Business Machines Corporation
Contract type

Internship
Employment Type

Full-Time
Is this role a commissionable/sales incentive based position?

No
Travel Required

No Travel
IBM Business Group

Security
Preferred Education

High School Diploma/GED
City / Township / Village

AUSTIN
Being You @ IBM

IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Required Technical and Professional Expertise

·  Experience using Microsoft Office Products (Word, Excel, PowerPoint)
·  Qualified candidates must be enrolled in an accredited institution pursuing a Bachelor's degree in a Security related field

Country/Region

United States
Preferred Technical and Professional Experience

·  Knowledge or experience in one or more of the following Security Domains: Network Penetration Testing, Application Penetration Testing, Red Teaming, Social Engineering, Vulnerability Scanning.
Secondary Job Category

Other Consultant
Eligibility Requirements

N/A
Position Type

Intern
Early Professional Track

No Track
Location Statement

IBM will not be providing visa sponsorship for this position now or in the future. Therefore, in order to be considered for this position, you must have the ability to work without a need for current or future visa sponsorship.
New Collar Role

Yes
Introduction

At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, lets talk.
Your Life @ IBM

What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.
About Business Unit

IBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.
About IBM

IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Make every future a success.
  • Job directory
  • Business directory