Match score not available

Information Security Intern

Remote: 
Full Remote
Contract: 
Experience: 
Entry-level / graduate
Work from: 
Kansas (USA), Virginia (USA), United States

Offer summary

Key responsabilities:

  • Monitor security systems for alerts and incidents.
  • Conduct regular network surveillance for threats.
  • Follow procedures for critical security events.
  • Maintain detailed incident logs and documentation.
  • Conduct vulnerability assessments and provide remediation guidance.
ATPCO logo
ATPCO SME https://www.atpco.net/about
201 - 500 Employees
See more ATPCO offers

Job description

Company Description

ATPCO is the foundation of flight shopping, providing pricing and retailing data, tools, and services to 500+ airlines, global distribution systems, sales channels, and technology companies. In addition, ATPCO links the entire airline community together, collaborating to develop industry standards for airline distribution and end-to-end technology solutions. As a result, ATPCO solutions work seamlessly across existing, new, and evolving technologies and methods from shopping to settlement. Airline-owned and reliably supporting air travel for more than 55 years, ATPCO is everywhere people buy flights.

We consider qualified applicants for employment without regard to race, gender, age, color, religion, national origin, citizenship status, marital status, disability, sexual orientation, protected military/veteran status, gender identity or expression, genetic information, marital status, medical condition, or any other legally protected factor.

Job Description

As an Intern, Information Security you will work with the Technology and  Security teams in support of security initiatives to secure enterprise information assets.  These teams work with stakeholders to deliver security solutions to protect ATPCO and customer resources.

 

Primary Responsibilities:

  1. Monitoring and Alerts:
    • Continuously monitor security systems for alerts.
    • Identify and analyze security alerts and incidents to determine threats and breaches.
  2. Network Surveillance:
    • Conduct regular surveillance of the network for any signs of potential attacks, suspicious activities, or irregularities that may suggest a security breach.
  3. Incident Handling:
    • Follow established escalation procedures for critical security events.
    • Maintain detailed incident documentation, including logs of activities and incident communication.
  4. Threat Management:
    • Proactively hunt for potential threats within the ATPCO environment.
    • Analyze the origin and potential impact of threats, and develop strategies to prevent or minimize damage.
  5. Security Configuration and Maintenance:
    • Configure and maintain security tools to ensure robust defense mechanisms are in place.
  6. Vulnerability Assessments:
    • Conduct vulnerability assessments of ATPCO assets.
    • Provide actionable guidance on remediation efforts to address identified vulnerabilities.

Additional Information

All your information will be kept confidential according to EEO guidelines.

Required profile

Experience

Level of experience: Entry-level / graduate
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Other Skills

  • Analytical Thinking
  • Verbal Communication Skills

Related jobs