Application Security Analyst Summer Intern
Meet Our Team:
Welcome to the thrilling realm of Application Security, where digital guardians safeguard the digital frontier against unseen threats and ingenious hackers. Picture yourself as an aspiring hero in a high-tech fortress, wielding the mighty sword of cybersecurity to protect invaluable treasures - our applications and data. This is where you'll be stepping in as a new intern, embarking on an adventure that will test your mettle and hone your skills.
Our Application Security team is a force to be reckoned with, a fellowship of cybersecurity enthusiasts who are the vanguards of cutting-edge defense mechanisms. We are the watchmen of the digital citadel, constantly striving to fortify our applications against the relentless assault of cyber adversaries.
As an intern, you'll be donning the mantle of an apprentice, ready to learn from the masters of our craft. You'll delve into the intricacies of secure code development, learning the ancient runes that shield our applications from the prying eyes of malevolent entities. Through immersive training and mentorship, you'll unlock the secrets of threat modeling, vulnerability assessment, and penetration testing.
Your journey will involve battling simulated adversaries in our virtual coliseum, where you'll sharpen your skills and put your wits to the test. With every victorious skirmish, you'll gain real-world experience that will equip you for the battles that lie ahead. You'll work hand-in-hand with seasoned professionals, crafting strategies and implementing solutions that safeguard our digital kingdom.
But this internship is not just about honing technical prowess. You'll also be part of a fellowship that values creativity, collaboration, and innovation. We thrive on brainstorming sessions, where fresh ideas and unconventional approaches are not only welcome but encouraged. Your voice and perspective will be a beacon of light, illuminating our path towards a more secure future.
Picture yourself amidst a team of inspiring individuals, each with their unique skill sets and experiences, yet united by a common purpose: to defend and protect. Your internship with us won't just be a steppingstone; it will be an odyssey, an exploration of the dynamic world of cybersecurity.
So, brave soul, are you ready to embark on this epic adventure with us? The gates to the realm of Application Security await, and within, a world of opportunity, challenge, and growth beckons you. Join us, and together, let's forge a legacy of security and triumph in the digital age.
Picture Yourself at Pega:
Pega's internship program serves as an exceptional launchpad for students, bridging the gap between academic prowess and thriving in the professional realm. We don't just cultivate good students; we elevate them to greatness by empowering them to conquer substantial challenges. At Pega, we champion the notion that brilliance knows no hierarchy or geographical bounds—it can emerge from anyone, anywhere. Our internships are designed with a clear mission: to equip students with invaluable business acumen, embolden them to contribute to consequential real-world projects, and facilitate seamless global collaboration. All the while, we ensure that their efforts are handsomely rewarded with a competitive compensation package. Join us and turn your potential into tangible achievements.
What You'll Do at Pega:
Vulnerability Assessment
- Conduct thorough assessments of applications to identify security vulnerabilities and weaknesses.
- Utilize industry-standard tools and methodologies to perform comprehensive vulnerability scans and assessments.
Vulnerability Data Analysis:
- Analyze vulnerability data collected from assessments and identify potential risks and impacts on our applications.
- Interpret and categorize vulnerability findings to prioritize remediation efforts effectively.
Bugs Triage:
- Work closely with cross-functional teams to triage and validate reported security vulnerabilities and bugs.
- Assist in the identification and classification of security bugs based on their severity and potential impact on our applications.
Report Generation:
- Generate detailed vulnerability assessment reports, including identified vulnerabilities, risk assessments, and recommendations for remediation.
- Provide clear and actionable insights to development and engineering teams to address security findings effectively.
Policy and Procedure Review:
- Collaborate with existing team members to review and update application security policies and procedures.
- Ensure alignment with industry best practices, compliance requirements, and emerging security threats.
Team Collaboration:
- Collaborate with the application security team and other departments to share knowledge and best practices related to application security.
- Participate in team meetings and actively engage in discussions related to ongoing projects and initiatives.
Who You Are:
- Currently pursuing a Bachelor's degree in Computer Science, Information Security, or related field.
- Basic understanding of application security concepts, vulnerabilities, and common attack vectors.
- Familiarity with security assessment tools such as Burp Suite, OWASP ZAP, Nessus, or similar.
- Good analytical and problem-solving skills.
- Good written and verbal communication skills.
- Ability to work independently and in a team-oriented, collaborative environment.
- Eagerness to learn and adapt to new technologies and security trends.
Pega Offers You:
- Opportunity to work with diverse global teams on real-time, impactful projects and initiatives
- Professional development seminars and meet & greets with Pega’s CEO and Founder, and Executive Leadership Team through our “Coffee Break Series”
- Participation in Pega and intern specific events such as social events, volunteer opportunities, group projects, team outings, etc.
- Potential for full-time offer
- Structured manager and mentor program
- Competitive salary and perks
- Casual and fun environment
#LI-SD2
Inclusion and Diversity – Inclusive is one of our values at Pega. Pegasystems is committed to inclusion and diversity and strives to foster a fair and inclusive environment for all. We believe Pega can achieve more when we create a culture that inspires each of us to fully contribute each and every day. We encourage diverse thinking and collaboration for better outcomes for all. Learn more about our inclusive culture.
We encourage candidates of all backgrounds and skillsets to consider opportunities at Pega. At Pega, we focus on the skills needed to be successful and we know that our employees can thrive even if they don't possess a traditional background. If you like the sound of this role, but are not sure if you are the right person, please consider applying. We would love to hear from you!
As an Equal Opportunity and Affirmative Action employer, Pegasystems will not discriminate in its employment practices due to an applicant's race, color, religion, sex, sexual orientation, gender identity, national origin, age, genetic information, veteran or disability status, or any other category protected by law.
Accommodations – If you require reasonable accommodations under the Americans with Disabilities Act (US only) or comparable regional regulations in completing this application, interviewing, completing any pre-employment testing, or otherwise participating in the employee selection process, please contact us here.
Labor Condition Applications
GDPR Candidate Privacy Notice
Pegasystems Limited UK Gender Pay Gap Statement