Bangsar South, Malaysia
5 days ago
Cybersecurity Intern

Joining Razer will place you on a global mission to revolutionize the way the world games. Razer is a place to do great work, offering you the opportunity to make an impact globally while working across a global team located across 5 continents. Razer is also a great place to work, providing you the unique, gamer-centric #LifeAtRazer experience that will put you in an accelerated growth, both personally and professionally.

Job Responsibilities :

This cybersecurity internship seeks students pursuing related degrees with foundational knowledge in network security, operating systems, and security principles, plus a willingness to learn and collaborate. Interns will assist in tasks like vulnerability assessments, incident monitoring, firewall configuration, and security awareness initiatives.Responsibilities:Assist with conducting vulnerability assessments and penetration testing on: Web applicationsAPIsNetworks and internal infrastructureCloud environments (e.g., AWS, Azure)Document and report findings clearly with risk assessments and remediation suggestions.Use and learn industry-standard tools (e.g., Burp Suite, Nmap, Metasploit, Nessus).Help create custom scripts or exploits for automating testing or demonstrating vulnerabilities.Research new and emerging threats, vulnerabilities, and attack techniques.Participate in capture-the-flag (CTF) challenges or internal red team exercises.Collaborate with developers and IT teams to understand systems and improve security posture.Must-Have:Currently pursuing a degree in Cybersecurity, Computer Science, Information Technology, or related field.Basic understanding of OWASP Top 10, web application security, and networking concepts.Familiarity with Linux and command-line tools.Passion for ethical hacking, offensive security, or red teaming.Strong analytical and problem-solving skills.Good communication and documentation abilities.Nice-to-Have (Bonus):Hands-on experience with tools like Burp Suite, Nmap, Nikto, Metasploit, sqlmap, etc.Certifications or coursework: e.g., TryHackMe, Hack The Box, OSCP (in progress), eJPT, etc.Experience with scripting in Python, Bash, or PowerShell.Participation in CTFs or security communities.

Pre-Requisites :

Are you game?

Confirmar seu email: Enviar Email