Application Security Intern
Full time
at CureMD
in
Pakistan
Posted on January 28, 2025
Job details
CureMD
CureMD's cloud based EHR, Telemedicine & Medical Billing Services Fully Equip Your Practice & Let You Provide Optimal Patient Care. We are seeking a passionate and motivated Application Security Intern to join our team. This role offers a unique opportunity to gain hands-on experience in the Application Security domain. The ideal candidate is eager to learn and contribute to CureMD’s mission of delivering secure and innovative healthcare solutions. Job Responsibilities:- Assist in Secure Software Development Life Cycle (SDLC) practices, including security reviews, code analysis, and threat modeling.
- Learn and use tools such as SAST (Static Application Security Testing) and DAST (Dynamic Application Security Testing) tools to identify vulnerabilities.
- Conduct manual security testing for web applications, APIs, and mobile applications to detect vulnerabilities like SQL Injection, Cross-Site Scripting (XSS), and Broken Authentication.
- Assist in validating fixes for reported vulnerabilities and collaborate with development teams to address findings.
- Research and implement best practices for securing applications, including OWASP Top 10 and CWE/SANS Top 25.
- Perform vulnerability scans on systems, applications, and networks using tools like Nessus, Burp Suite, and Metasploit.
- Assist in conducting penetration tests to assess the security posture of applications and systems.
- Document findings and suggest remediation steps to improve security.
- Stay updated on the latest application security vulnerabilities, trends, and technologies.
- Experiment with security tools and techniques in a sandbox environment.
- Work closely with the Application Security team to gain insights into real-world challenges.
- Attend team discussions and actively contribute ideas for enhancing the organization’s security posture.
- Recently completed a degree in Information Security, Computer Science, or a related field.
- Basic understanding of application security frameworks (e.g., OWASP Top 10).
- Familiarity with programming languages such as Java, Python, or C#.
- Knowledge of security tools like Burp Suite, OWASP ZAP, or Nessus is advantageous.
- Strong analytical and problem-solving skills.
- Eagerness to learn, adapt, and work in a team-oriented environment.
Apply safely
To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.