AMVETS Jobs

Job Information

Kyndryl Security Intern in Athens, Greece

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.

The Role

Security internship:

At Kyndryl, our Network and Security team ensures the applications operate independently, monitoring software, hardware, and related components to be protected from cyber threats!

*Program Overview: *

Kyndryl’s internship program is where learning meets innovation. This isn't just an internship – it’s your ticket to elevate your skills and form valuable connections with like-minded peers all while making a genuine impact.

As an intern, you can unlock your full potential with the opportunity to be mentored by industry experts and gain access to cutting-edge workshops and industry-accredited education and certifications.

You won’t just be an observer, but an active participant in the realm of real customer projects. You’ll be a vital contributor, collaborating hand-in-hand with our full-time team of professionals. This is your chance to immerse yourself in the heart of the action, attaining practical insights and skills that go beyond the confines of a traditional internship.

Get ready to redefine what it means to be an intern.

By joining the internship, you can gather experience by:

  • Assisting with developing, documenting, creating, and analyzing configurations settings, rules and alerts associated with enterprise risk, security systems, and applications

  • Assisting with vulnerability assessments and penetration testing for specific applications, services, networks and servers as required

  • Providing first level compliance monitoring and investigations

  • Assisting with monitoring for, investigating, and responding to incidents

  • Assisting with performing root cause analysis on identified vulnerabilities and identified incidents

  • Assisting with performing log reviews, monitoring system alerts, and documenting incidents

  • Performing formal penetration tests on different type of applications: web-based, cloud, IoT, Android and iOS mobile applications, device firmware using ethical hacking principles, methodologies, tools and techniques to understand risks

  • Performing threat modeling and conduct penetration testing

  • Understanding of information security principles and best practices

Who You Are

Who You Are

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Technical and Professional Experience:

  • 0 - 3 years of experience

  • Some experience with various open source tools (i.e Wireshark, Kali Linux, Nmap, etc...)

  • Interest in learning how to test and secure Windows, Linux, AWS, software, and anything that connects with TCP/IP.

  • Knowledge of programming languages and security related features

  • Some knowledge of Firewalls,VPN

  • Some knowledge of Active Directory , System Logs, System Events etc.

Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.

What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Kyndryl is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, age, veteran status, or other characteristics. Kyndryl is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers