Cyber Security Intern

 

Description:

- Develop, Build and Deploy DevSecOps CI/CD for Static application security testing (SAST)

- Develop, Build and Deploy DevSecOps CI/CD for Dynamic Application Security Testing (DAST)

- Develop, Build and Deploy DevSecOps CI/CD for Interactive Application Security Testing (IAST)

- Apply Open Worldwide Application Security Project (OWAST) methodologies to real world project

- Build a safe and secure system and gain knowledge of the principles of vulnerability assessment and reconnaissance to protect your infrastructure and web presence.

- Utilize practical exploits and assess how they affect your systems.

- Evaluate the risk assessment and perform threat modeling of a web application architecture.

- Create a successful vulnerability management strategy.

- Learn how to use online open-source intelligence applications for passive reconnaissance.

- Execute footprinting and reconnaissance, a crucial pre-attack part of the ethical hacking process using the most recent methods and technologies.

- Master multiple scanning techniques using NMAP and NPING, and conduct scanning on the target network outside of IDS and firewall.

- Understand the workings of web applications and web servers, their vulnerabilities, and how to prevent attacks

Organization Refonte Learning AI
Industry IT / Telecom / Software Jobs
Occupational Category Cyber Security Intern
Job Location Riyadh,Saudi Arabia
Shift Type Morning
Job Type Internship
Gender No Preference
Career Level Entry Level
Experience Fresh
Posted at 2024-08-29 5:11 pm
Expires on 2024-11-27