You are viewing a preview of this job. Log in or register to view more details about this job.

Cloud Computing Security Engineer Internship (Summer 2023)

About our group:

 
LYVE Cloud Storage-as-a-Service platform is an S3-compatible storage-only cloud that enables always-on mass capacity data storage and activation. It is designed as a simple, trusted, and efficient service allowing enterprises to unlock the value of their massive unstructured datasets. LYVE Cloud is a natural extension of Seagate’s leadership in mass data solutions, combining our mass capacity HDD innovation with deep storage industry knowledge to help customers activate more of their valuable data.

As a Cyber Security Engineer intern at LYVE Cloud, you will be guided by a technical mentor and work closely with the Information Security team in multidiscipline Cyber Security domains, help protect the LYVE Cloud infrastructure and its services.
Information Security is a strategic imperative for LYVE Cloud and ensuring the availability, integrity and confidentiality of customer, business partner, employee, and business information in compliance with the organization's information security policies is critical to our mission.
 

About the role - you will:

 
You will work closely with your colleagues in the Information Security organization and stakeholders across the LYVE Cloud function to ensure appropriate controls are in place and that security policies are effectively implemented. You will participate in all aspects of Information Security to identify, protect, detect and respond to Cyber threats with the objective of avoiding business disruption, breach of customer information and reputational damage to Seagate.  
Key areas of responsibility include:
•   Collaborating with teammates and LYVE Cloud staff to solve problems and develop security requirements
•   Log Analysis, SIEM tool dashboard/reporting creation and monitoring, SIEM tool incident monitoring, rule correlation
•   Handling of security incidents through analysis, containment, eradication, and remediation.
•   Analyzing OS and Container scan results and engage with technology partners and system and application owners to resolve identified vulnerabilities within SLAs. Perform threat modelling to quantify risk. 
•   Conducting forensic analysis of assets pertaining to information security incidents while adhering to best practices.
•   Participate in Incident Response table-top exercises.
•   Documenting lessons learned through the incident management process to drive a culture of continuous improvement.
•   Proactively conduct threat-hunting to identify, develop and implement security controls to lower or mitigate Cyber risks.
 

About you:

 
•   You are humble and empathetic and recognize the worth of Seagate’s values of Inclusion, Innovation and Integrity
•   You have a strong work ethic and are outcomes-focused
•   You believe in life-long learning in this dynamic and fast-moving field
•   You are self-driven, and change energizes you
•   You strive for excellence
•   You recognize that our colleagues and our relationships are the most valuable assets we have

Your experience includes:

 
•   Students pursuing a degree in Cyber Security, Computer Science, Data Science, or Engineering major.
•   Experience in Linux, Container, and programing languages (Python, Java, Perl, or Go).
•   Demonstrated knowledge in computer science and cybersecurity topics (e.g., firewall, malware reverse engineering, machine learning, virtualization, and cloud computing)
•   Understanding of security processes and technologies including Threat Analysis, Threat Intelligence, Threat Hunting, Vulnerability Assessment, Security Monitoring and Compliance.
•   Knowledge of Cyberattack Kill Chain, Cybersecurity Defense, Attack Monitoring including documentation and ticketing fundamentals and security technology architectures.
•   Excellent communication and presentation skills.