You are viewing a preview of this job. Log in or register to view more details about this job.

Global Security Services Internship

The Application Security Intern will support the Application Security team by helping identify, assess, and reduce security risks across enterprise applications and APIs. This role provides hands-on exposure to vulnerability management, secure development practices, and the use of automated security tools under the guidance of experienced AppSec professionals. The intern will collaborate with developers and security teams to understand how security issues are identified, triaged, and remediated. This internship is designed to build a strong foundation in application and software security within a real-world enterprise environment.

About the Role
We’re looking for a motivated and curious Intern to join our Markel AppSec team. This 
role is ideal for a college junior who is passionate about cybersecurity, eager to learn, 
and interested in how real-world organizations protect applications, APIs, and data.
As an intern, you’ll partner closely with our Application Security team to support ongoing 
security initiatives, tooling, and risk reduction efforts across the business. You’ll gain 
hands-on experience, mentorship, and exposure to modern security practices.


What You’ll Do
• Assist with vulnerability triage and coordination with development teams
• Support secure code review workflows under guidance
• Help evaluate and document findings from automated security tools 
(SAST/DAST/API scanning)
• Participate in threat modeling sessions and security reviews
• Research emerging vulnerabilities, exploits, and best practices
• Assist in building security documentation, playbooks, and dashboards
• Contribute to process improvements within the AppSec program
• Shadow real-world incident, remediation, and risk meetings


What We’re Looking For

 

• Currently pursuing a Bachelor’s degree in Computer Science, Cybersecurity, 
Information Systems, or related field
• Rising junior (entering or currently in 3rd year preferred)
• Foundational understanding of programming concepts (Java, Python, JavaScript, 
or similar)
• Basic familiarity with web technologies (HTTP, APIs, databases, cloud concepts)
• Interest in cybersecurity frameworks (OWASP Top 10, NIST, etc.)
• Strong analytical thinking, curiosity, and willingness to learn
• Good communication skills and ability to collaborate with cross-functional teams
Bonus Points (Not Required)
• Experience with GitHub, Burp Suite, Postman, or security labs (TryHackMe/HTB)
• Coursework or projects related to secure software development or cyber defense
• Exposure to cloud environments (AWS, Azure, GCP)
What You’ll Gain
• Hands-on exposure to application and API security in a real enterprise 
environment
• Mentorship from experienced AppSec professionals
• Experience collaborating with developers, DevOps, and security teams
• Resume-building projects and opportunities to present your work
• Insight into cybersecurity career paths and skill specialization