Source Job

$1,000–$1,000/mo
Costa Rica

  • Assist the Security team by supporting Security Partners in completing centralized tasks.
  • Help complete security assessments for new enterprise development and other changes.
  • Support risk assessment activities, including reviewing and adjusting risk ratings or escalating.

Security Cloud Excel

20 jobs similar to Security Analyst Intern

Jobs ranked by similarity.

Central America

  • Collaborate with Metrics & Reporting, Cyber Fusion Center, and Security Engineering teams to integrate threat intelligence and telemetry.
  • Analyze user behavior trends to inform specific training, coaching, and communication strategies.
  • Explore the use of Generative AI and identify opportunities for the Security Training & Awareness team to use these tools and methodologies.

Experian is a global data and technology company, powering opportunities for people and businesses around the world. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), they have a team of 22,500 people across 32 countries and their corporate headquarters are in Dublin, Ireland.

$20–$22/hr
Global

  • Monitor security alerts and events using SIEM and other monitoring tools.
  • Analyze and respond to security incidents, including malware infections, phishing attempts, and unauthorized access.
  • Triage and prioritize alerts based on severity and potential impact.

ATPCO is the world's primary source for air fare content, holding over 200 million fares across 160 countries. ATPCO believes in flexibility, trust, and a culture where your wellbeing comes first, offering open-door leadership and real-time recognition.

$100,649–$174,459/yr

  • Design and implement security solutions across enterprise platforms and cloud environments.
  • Perform threat modeling and security risk assessments for new features and platforms.
  • Partner with product teams to embed security requirements early in the SDLC.

Experian is a global data and technology company, powering opportunities for people and businesses around the world. As a FTSE 100 Index company listed on the London Stock Exchange, they have a team of 22,500 people across 32 countries and are committed to investing in their people.

US

  • Coordinate compliance with standards (PCI, HIPAA, ISO 27002, SOC 1/2/3, FISMA/FedRAMP, etc.) under guidance.
  • Maintain evidence repositories and partner with SMEs to refresh artifacts.
  • Coordinate audits and certification efforts, partnering with support teams on timelines and resourcing.

Experian is a global data and technology company, powering opportunities for people and businesses around the world. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), they have a team of 22,500 people across 32 countries.

Middle East

  • Define Canonical's security risk management standards and playbooks
  • Analyse and improve Canonical's security risk practices
  • Evaluate, select and implement new security requirements, tools and practices

Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects, they recruit on a global basis and set a very high standard for people joining the company.

US

  • Assist in provisioning and configuring virtual machines, storage, and network resources.
  • Gain hands-on experience with Azure including compute, storage, and networking.
  • Help maintain cloud infrastructure, including monitoring, and troubleshooting.

Southern Poverty Law Center contributes to the development, implementation, optimization, and maintenance of cloud-based tools and infrastructure. They are an equal opportunity employer committed to diversity.

US

  • Performs analysis of Alliance information security practices.
  • Identifies, investigates, and resolves security breaches.
  • Leads and performs staff training on information security.

Central California Alliance for Health (the Alliance) is an award-winning regional Medi-Cal managed care plan that provides health insurance for children, adults, seniors and people with disabilities. They currently serve more than 418,000 members with over 500 employees.

US North America

  • Lead corporate security for North America, focusing on physical risk management and assurance for Experian staff and assets.
  • Be the regional subject matter expert and ensure agreement on global security programs while supporting compliance, risk mitigation, and incident response.
  • Oversee regional corporate security programs, including facility risk assessments, workplace violence response, event security, and insider threat detection.

Experian is a global data and technology company, powering opportunities for people and businesses around the world. A FTSE 100 Index company listed on the London Stock Exchange (EXPN), they have a team of 23,300 people across 32 countries, and their corporate headquarters are in Dublin, Ireland.

$103,500–$158,000/yr
US

  • Respond to customer and prospect security questions.
  • Maintain knowledge repository and artifacts for customer due diligence.
  • Improve security content with a customer-first mindset.

Webflow is building the world’s leading AI-native Digital Experience Platform as a remote-first company built on trust, transparency, and creativity. From entrepreneurs to global enterprises, they empower teams to design, launch, and optimize for the web without barriers.

Global Unlimited PTO

  • Use security and compliance tools (GRC tools) to help the company stay audit-ready
  • Manage IT assets and access permissions for team members and internal systems
  • Support daily security operations related to ISO 27001 / SOC 2

Hopae is building the world’s most trusted digital identity platform — private, secure, and built for real life. Backed by top global investors, Hopae operates across Seoul, Paris, and San Francisco, bringing together exceptional talent from over 10 nationalities.

US

  • Conduct information system security inspections.
  • Implement and enforce a formal information system security program.
  • Report cybersecurity-related events that impact IT authorization.

Jobgether is a company that uses an AI-powered matching process to ensure applications are reviewed quickly, objectively, and fairly. They identify top-fitting candidates and share the shortlist with the hiring company.

US

  • Assist in delivering day-to-day IT support, maintaining corporate systems.
  • Diagnose and troubleshoot hardware, software, and network issues.
  • Maintain accurate records of company-managed IT assets.

Vannevar is a defense technology company building AI to deter adversaries and focuses on algorithmic speed and foresight. They are a small agile team combining world-class engineers with veteran strategists focused on mission impact, user empathy, and disciplined growth.

US

  • Own vulnerability management, SIEM tuning and monitoring, incident response, and threat investigation.
  • Maintain secure baseline configurations based on industry standards.
  • Oversee AWS security controls and enforce cloud security guardrails.

Jobgether posts this position on behalf of a partner company. They use an AI-powered matching process to ensure applications are reviewed quickly and fairly.

Canada 4w PTO

  • Concevoir et piloter des solutions de sécurité pour les produits et les applications internes
  • Réaliser des exercices de modélisation des menaces pour les systèmes existants et les nouvelles initiatives produit
  • Collaborer avec les équipes d’ingénierie afin d’intégrer la sécurité dans les flux de développement et de livraison

Shakepay aims to reimagine financial services and give every Canadian their fair share by introducing the golden age of Bitcoin. They have built their culture around doing work that matters, winning as a team, and celebrating successes.

US Canada Unlimited PTO

  • Own and lead the delivery of large, multi-quarter Application Security and Engineering initiatives.
  • Improve existing complex application security architectures and provide guidance for securing AI-based workflows.
  • Proactively identify emerging industry threats and act as Incident Commander for large-scale security incidents.

Wrapbook provides a unified payroll platform that seamlessly connects your entire team in one place. It empowers production teams to manage projects, pay cast and crew, track expenses, and generate data-driven insights. With a growing team of 250+ people across the USA and Canada, Wrapbook is backed by top-tier investors and has raised $130M.

Europe

  • Ensure unwavering support for the Sales Team in pre-and post-sales endeavours.
  • Drive impactful security meetings with customers and delivering compelling presentations at conferences.
  • Collaborate seamlessly with internal teams, you will be vital in resolving security issues arising from investigations.

ServiceNow, founded in 2004, is a global market leader bringing innovative AI-enhanced technology to over 8,100 customers, including 85% of the Fortune 500®. Their intelligent cloud-based platform seamlessly connects people, systems, and processes to empower organizations. ServiceNow has a distributed team globally with a very collaborative and inclusive work environment.

$170,000–$190,000/yr
US Unlimited PTO 13w maternity 9w paternity

  • Engineer and deploy clever controls so security incidents stay rare.
  • Lead incident response efforts and security tool deployments.
  • Embrace AI and automation to protect the enterprise at machine speed.

Chainguard provides a secure foundation for software development and deployment. By providing guarded open source software, built from source and updated continuously, Chainguard helps organizations eliminate threats in their software supply chains. They value customer obsession, prioritize intentional action, and trust each other.

$104,550–$123,000/yr
US

  • Creates, monitors, and triages security signals; participates in SIEM evaluation and onboarding.
  • Supports vulnerability management by tracking findings and driving remediation with service owners.
  • Maintains identity and access hygiene in critical applications and enforces MFA.

Gametime is uniting the world through shared experiences, making it easy for people to discover and access live experiences. They support more than 60,000 events across the US and Canada, reimagining the event ticket industry.

$108,890–$184,028/yr
US

  • Own the end-to-end process for client and prospect security questionnaires.
  • Collaborate with internal stakeholders, managing timelines to ensure accurate responses.
  • Develop and maintain a "Trust Center" to proactively address common security questions.

Included Health is a healthcare company that delivers integrated virtual care and navigation. They aim to break down barriers to provide high-quality care for every person, offering care guidance, advocacy, and access to personalized virtual and in-person care.

$20–$22/hr
Global

  • Develop automated security testing for centralized security libraries which scale directly with developer needs and enable them to write secure code more easily.
  • Participate in the review and improvement of secure software development lifecycle (SDLC) processes.
  • Have significant ownership in and evangelize security training with development teams.

ATPCO is the world's primary source for air fare content, holding over 200 million fares across 160 countries. Every day, the travel industry relies on ATPCO's technology and data solutions to help millions of travelers reach their destinations efficiently. They have a remote-first culture rooted in trust, transparency, and belonging where your wellbeing comes first.