Search by job, company or skills

Elevate Labs

Cyber Security Intern

new job description bg glownew job description bg glownew job description bg svg
  • Posted 14 days ago
  • Over 200 applicants

Job Description

Cybersecurity Internship Opportunity (Remote, 45 Days)

There are no registration fees, no joining fees, and no course purchases required. This internship is focused entirely on practical skills and hands-on learning using industry-relevant tools and techniques. Elevate Labs is an official VTU internship partner and provides a structured environment for students and graduates to gain real experience in cybersecurity.

Location: Remote

Duration: 45 Days

Compensation: Up to INR 17,000 based on performance

Eligibility: Open to students from 1st, 2nd, 3rd, and 4th year, as well as recent graduates

About the Internship

This internship offers an opportunity to build core cybersecurity skills by working on real-world security tasks, understanding vulnerabilities, practicing ethical hacking fundamentals, performing network scanning, analyzing threats, and learning how to protect systems from cyberattacks. Interns will engage in guided tasks, hands-on labs, and structured learning aligned with current industry practices.

What You Will Gain

MSME registered and Skill India recognized internship certificate

Letter of Recommendation for top performers

Top Performer Badge to strengthen your resume and LinkedIn presence

Consideration for a full-time role for the top 10 performers

Who Should Apply

Students from any year of study

Recent graduates

Individuals interested in cybersecurity, ethical hacking, network security, digital forensics, or system protection

Skills You Will Practice

Basics of ethical hacking

Network scanning and analysis

Web application security (OWASP Top 10)

System hardening and security configurations

Vulnerability assessment

Understanding firewalls, VPNs, and IDS/IPS

Introduction to incident response and threat analysis

Tools and Technologies

Kali Linux, Wireshark, Burp Suite Community Edition, Nmap, Metasploit basics, OWASP ZAP, Splunk free sandbox, security utilities and network analysis tools

This internship is designed for candidates who want to build practical cybersecurity skills, work with real security tools, and enhance their employability through hands-on experience and professional deliverables. Interested applicants can apply to begin developing strong security capabilities aligned with industry expectations.

More Info

Job Type:
Industry:
Function:
Employment Type:

About Company

Job ID: 133904637