You are viewing a preview of this job. Log in or register to view more details about this job.

Cyber Security Junior Intern

Apply knowledge of cybersecurity standards and guidance, such as: 

  • Federal Information Security Modernization Act (FISMA) 
  • National Institute of Standards and Technologies (NIST) Risk Management Framework (RMF) 
  • NIST Cybersecurity Framework (CSF) 
  • NIST Special Publication 800 Series 
  • ISO/IEC 27001 Information Security Management 
  • Department of Defense (DoD) Cybersecurity Maturity Model Certification (CMMC) 
  • Performs information security and privacy risk analysis 
  • Provides information security guidance to internal and external customers that align with applicable regulations and cybersecurity best practice regarding: 
  • Continuous Diagnostics and Mitigation (CDM) 
  • Identity and Access Management (IAM) 
  • Threat Modeling 
  • Data Loss Prevention (DLP) 
  • Physical and Environmental Protection 
  • Personnel Security  
  • Intrusion Detection/Prevention Systems (IDS/IPS) 
  • VPN 
  • Security Architecture 

Supports security policy and procedure analysis and development in compliance with applicable regulations and industry best practices. 

Research emerging information security topics, tools, and techniques. 

Supports Security Operations Center (SOC) responsibilities and activities, such as threat intelligence. 

Supports incident management by gathering data and artifacts relevant to the event and communicates response activities to stakeholders. Also facilitates recovery once research is complete. 

Supports disaster recovery and business continuity management. 

Supports the vulnerability management program including the identification, classification, and mitigation of identified vulnerabilities. 

Supports SIEM (Security Information and Event Management), including periodic monitoring of system logs, reports, and data to identify and analyze anomalous or suspicious activity and track trends. 

Supports phishing campaign activities. 

Assists in preparation of Security Assessment and Authorization (SA&A) security documentation such as Privacy Impact Assessments (PIA), System Security Plans (SSP), and Contingency Plans (CP) 

Supports internal and external information security auditing. 

 

Capabilities 

  • Research Skills 
  • Critical Thinking 
  • Communication Skills 

Traits 

  • Dependable 
  • Prepared
  • Organized
  • Positive Attitude
  • Eagerness to contribute 
  • Eagerness to learn 

EEO Employer:

RELI Group is an Equal Employment Opportunity / Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, national origin, ancestry, citizenship status, military status, protected veteran status, religion, creed, physical or mental disability, medical condition, marital status, sex, sexual orientation, gender, gender identity or expression, age, genetic information, or any other basis protected by law, ordinance, or regulation.

*Only hiring HUBZone eligible candidates. Please check your eligibility on HUBZone Map (sba.gov)

HUBZone:

RELI Group is an established SBA certified HUBZone and 8(a) small business. We encourage all candidates who live in a HUBZone to apply. You can check to see if you address is located in a HUBZone by accessing the SBA HUBZone Map.