You are viewing a preview of this job. Log in or register to view more details about this job.

IT Intern - Cyber Security

Overview

Church Mutual's Internship Program runs the day after Memorial Day through mid August, when students return to school. During the 12 week internship, the Cybersecurity Intern will have the opportunity to work on important assignments, gain insight into the business of Cybersecurity, and use your academic knowledge and match your interests to a job. As an Cybersecurity intern at Church Mutual, you will work alongside our trained professionals, learning and applying valuable skills. 

Responsibilities

The typical Intern is an undergraduate who will handle projects normally performed by an entry-level, professional employee. Assignments can include: identity governance, security risk analysis and assessment, network boundary defense and intrusion detection, security awareness campaigns, vulnerability assessment, process management, and security incident handling. As an intern, you will have the opportunity to network with senior leaders and participate in a variety of training and development activities. Interns are valued members of our team and will make immediate and lasting contributions to our company’s success

Qualifications

  • Working towards a Bachelor's Degree in Computer Science, Computer Engineering, Computer Information Systems, Management Information Systems, Information Technology, Mathematics, or other related technical programs
  • Strong technical, analytical, communication, and organizational skills
  • At least one course in, or equivalent knowledge of, the Java programming language
  • Minimum 3.0 cumulative GPA
  • Preferred candidates will be entering Junior or Senior year status in Fall of 2022
 
Church Mutual is an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran or disability status.