Guardian - Bethlehem, PA

posted 2 months ago

Full-time - Intern
Remote - Bethlehem, PA
Administrative and Support Services

About the position

The 2025 Guardian Summer Intern position in Cyber Security Assurance offers a unique opportunity for rising seniors to immerse themselves in the daily operations of a leading global financial services company. This paid 10-week internship program, running from June 2, 2025, to August 8, 2025, is designed to provide interns with invaluable industry knowledge and hands-on experience through various job assignments and projects that directly impact the business. Interns will engage in meaningful interactions with senior leaders, participate in networking opportunities with fellow interns and employees, and gain insights into Guardian's purpose, values, and product offerings. Interns will have the chance to deepen their understanding of critical cybersecurity areas such as vulnerability management, configuration management, threat intelligence, and red teaming. They will shadow experienced security professionals, gather requirements, and develop automated metrics to streamline processes. The program emphasizes collaboration, creativity, and a strong work ethic, encouraging interns to be self-starters who are eager to contribute and learn in a fast-paced environment. Additionally, interns will benefit from mentorship and support from leaders and team members, fostering their professional growth and career development. Guardian is committed to creating a dynamic and inclusive work environment, where interns can thrive and make meaningful contributions while also engaging in community service and sustainability initiatives. This internship is an excellent stepping stone for those aspiring to build a career in cybersecurity, providing a comprehensive overview of the industry and the skills necessary for success.

Responsibilities

  • Shadow security professionals to learn about vulnerability management, configuration management, threat intelligence, and red teaming principles.
  • Gather requirements and develop automated metrics to transition from manual processes to streamlined solutions.
  • Engage in meaningful projects that directly affect the business and contribute to team goals.
  • Network with senior leaders and other interns to build professional relationships and gain insights into the industry.
  • Participate in training and development opportunities to enhance cybersecurity knowledge and skills.

Requirements

  • A background in Computer Science or a related field.
  • Familiarity with fundamental concepts in cybersecurity.
  • Practical involvement in cybersecurity through project work, coursework, or previous internships.
  • Programming expertise in a scripting language or other light touch programming languages.
  • Ability to work effectively both independently and in a fast-paced team environment.

Nice-to-haves

  • Experience with vulnerability management tools and techniques.
  • Knowledge of threat intelligence frameworks and methodologies.
  • Familiarity with red teaming and penetration testing concepts.

Benefits

  • Meaningful and challenging work opportunities.
  • Dynamic, modern work environments that promote collaboration and creativity.
  • Employee Resource Groups advocating for inclusion and diversity.
  • Opportunities for community involvement and volunteer work.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service