We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.
#alert
Back to search results

Cybersecurity Intern

Ingersoll Rand
United States, North Carolina, Davidson
800 Beaty Street (Show on map)
Sep 13, 2024
Cybersecurity Intern

BH Job ID:

1588

SF Job Req ID:

11439

Cybersecurity Intern

Ingersoll Rand is committed to achieving workforce diversity reflective of our communities. We are an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or any other characteristic protected by applicable laws, regulations and ordinances.

Ingersoll Rand's Early Talent Experiences

Early talent career programs are critical to Ingersoll Rand's overall talent strategy. Through these programs, you'll get
hands-on exposure to our business. That means real projects and real work that will challenge you and grow your skills,
alongside mentors who want to see you succeed in your education and your career. In addition to challenging work you will receive targeted intentional development that will position you for a robust career path.

Position Summary

The cybersecurity internship is an opportunity that introduces aspiring cybersecurity professionals to the day-to-day operations of security within Ingersoll Rand. Interns are primarily exposed to frontline duties associated with cybersecurity practices, and are introduced to the processes of event assessment and escalation (when warranted) to senior members of the cybersecurity team. The internship is a fantastic opportunity to learn firsthand how cybersecurity controls are implemented, managed and enhanced across the business.
Working alongside mentors, interns perform data collection, ticket processing, analysis and remediation tasks. Interns also work with cybersecurity team members to understand architectural designs, best practices, and event and incident response (IR) obligations. Interns provide support to Security Operations, GRC, and Engineering teams. To be effective, interns must have a general understanding of cybersecurity principles and concepts, as well as solid practical hands-on experience with computers.

Essential Job Duties

? Follow and execute directives issued by cybersecurity management and senior employees.
? Support day-to-day activities performed by the cybersecurity team.
? Learn to manage tools and solutions implemented throughout the organization.
? Work with senior members of the team to learn basic first-line threat assessment and response tasks and progress toward independence after proving competence.
? Execute tasks requested by cybersecurity team members, such as analysis, investigation, reporting and maintenance of general cybersecurity upkeep.
? Assist in supporting Security Operations, GRC, and Engineering teams.
? Monitor dashboards, tool health, and metrics with escalation to members of the cybersecurity team.
? Attain proven proficiency with cybersecurity tools and perform front-end troubleshooting and general triage.
? Read daily cybersecurity resources to stay current on security threats and vulnerabilities.
? Actively participate with team in mock threat exercises to strengthen skills.
? Perform other duties as assigned.

Skills and Experience

? Successful completion of undergraduate coursework (or reputable trade program) in cybersecurity.
? Fundamental knowledge of cybersecurity principles and best practices.
? General knowledge and hands-on coursework (lab) experience with cybersecurity endpoint, network, vulnerability, forensic and log management tools.
? Basic understanding, knowledge of and hands-on capabilities with operating system configuration (Windows, Unix, Linux) and networking (DNS, DHCP, routing protocols).
? Ability to analyze event and incident logs, and work with detect and respond teams to assess security events related to malware, vulnerabilities, exploits and kill chain methodology.
? Introductory knowledge of cloud-based infrastructure and operations.
? Basic exposure to one or more scripting languages (e.g., Python, PowerShell and Bash) preferred.
? Basic knowledge of adversary tactics.

Additional Qualifications

? Proven trustworthiness and history of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating effectively.
? Solid written and verbal communication skills.
? Capable of working with diverse teams.
? Organized and punctual.
? Confident, but humble and willing to learn and take initiative.
? Recommendations from previous instructors and internship sponsors.

Education Requirements

? Working toward completion of undergraduate degree in information assurance, computer science, engineering or related technical field preferred.

Experience Requirements

? Undergraduate hands-on and general knowledge coursework in cybersecurity or information technology.
? Demonstrated hands-on lab experience collecting, investigating and documenting threats and incidents.
? Ability to speak to cybersecurity projects completed during education and training.

Certification Requirements

? None expected, but certificates obtained during coursework are a plus.

Ingersoll Rand Inc. (NYSE:IR), driven by an entrepreneurial spirit and ownership mindset, is dedicated to helping make life better for our employees, customers and communities. Customers lean on us for our technology-driven excellence in mission-critical flow creation and industrial solutions across 40+ respected brands where our products and services excel in the most complex and harsh conditions. Our employees develop customers for life through their daily commitment to expertise, productivity and efficiency. For more information, visit www.IRCO.com.





CURRENT EMPLOYEES: Please log into our system to apply
Applied = 0

(web-c5777866b-c7xv9)