TL;DR
Application Security Intern: Supporting the identification, assessment, and reduction of security risks across enterprise applications and APIs with an accent on vulnerability management, secure development practices, and automated security tools. Focus on triaging vulnerabilities, supporting secure code review, and participating in threat modeling sessions.
Location: Onsite in Richmond, VA, USA. US Work Authorization required; hirify.global does not provide visa sponsorship.
Company
hirify.global Group (NYSE – MKL) is a Fortune 500 holding company for insurance, reinsurance, specialist advisory, and investment operations around the world.
What you will do
- Assist with vulnerability triage and coordination with development teams.
- Support secure code review workflows.
- Evaluate and document findings from automated security tools (SAST/DAST/API scanning).
- Participate in threat modeling sessions and security reviews.
- Research emerging vulnerabilities, exploits, and best practices.
- Assist in building security documentation, playbooks, and dashboards.
Requirements
- Currently pursuing a Bachelor’s degree in Computer Science, Cybersecurity, Information Systems, or a related field.
- Rising junior (entering or currently in 3rd year preferred).
- Foundational understanding of programming concepts (Java, Python, JavaScript, or similar).
- Basic familiarity with web technologies (HTTP, APIs, databases, cloud concepts).
- Interest in cybersecurity frameworks (OWASP Top 10, NIST, etc.).
- Strong analytical thinking, curiosity, and willingness to learn with good communication skills.
Nice to have
- Experience with GitHub, Burp Suite, Postman, or security labs (TryHackMe/HTB).
- Coursework or projects related to secure software development or cyber defense.
- Exposure to cloud environments (AWS, Azure, GCP).
Culture & Benefits
- Competitive benefit programs, including health, dental, and vision insurance options.
- 401(k) with employer match contributions and an Employee Stock Purchase Plan.
- PTO, corporate holidays, floating holidays, and parental leave.
- Mentorship from experienced AppSec professionals.
- Opportunities for resume-building projects and presenting your work.
Будьте осторожны: если вас просят войти в iCloud/Google, прислать код/пароль, запустить код/ПО, не делайте этого - это мошенники. Обязательно жмите "Пожаловаться" или пишите в поддержку. Подробнее в гайде →