portal resources jobs companies r riskiq i3 mis investigations threats intern

I3 Mis Investigations Threats Intern


RiskIQ is the leader in digital threat management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 80 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social, and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk, and take action to protect business, brand, and customers. Based in San Francisco, the company is backed by Summit Partners, Battery Ventures, Georgian Partners, and MassMutual Ventures.

We are looking for an entry level i3 Investigations Intern to join our i3 team, based anywhere in the US.

The Role

The i3 Investigations Intern is an entry level analytic role that will utilize open source tools and techniques to uncover instances of social media account impersonation and cyber and/or physical threats. The i3 Investigations Intern is proactive, has basic technical proficiency, and has exceptional research skills. They are also business-minded, using open source tools to confidently support cyber investigations and ensure the safety and security of clients, their assets and operations. This is a paid internship with a flexible schedule and maximum of 20 hours per week. Interns on the i3 team will get to partake in meaningful projects while working alongside and learning from a team of talented information security and intelligence professionals.

Responsibilities

Under the direction and supervision of the i3 Team:

  • Identify and research instances of customer social media account impersonation
  • Review and appropriately escalate detections based on the urgency of the discovered data/threat
  • Alert/support senior staff to conduct security/threat investigations into threat actors and their activities world-wide, and using industry tools
  • Identify opportunities to predict and prevent future security issues and/or incidents
  • Collaborate with senior i3 team members to constantly improve analytic standards, workflows, and success metrics and develop/improve analytic products as appropriate
  • Other research duties as assigned

 Requirements

  • This internship is open to Sophomores, Juniors, and Seniors majoring in a related security, technical, business, marketing, public relations, political science, criminal justice, psychology, or communications field at a 4-year accredited college/university in good academic standing (minimum 3.0 GPA). 
  • Familiarization with social media with exceptional research skills
  • Technical familiarization with open source research tools
  • Strong written and verbal communication skills
  • Excellent critical thinking and analytic skills
  • Basic understanding of investigative analysis and communicating findings to consumers
  • Interns will need to have their own computer, email account, and access to the internet
  • Ability to obtain a US Security Clearance

Desired Experience

  • Proficiency with social media 
  • Familiarization with JavaScript, SQL, Regex, In-Design, and Python a plus
  • Business-level proficiency in a foreign language

Why work at RiskIQ?

  • Fascinating work - Welcome to the dark underbelly of the Internet. RiskIQ’s ability to help organizations map and monitor their attack surface, detect internet-scale threats, and investigate adversaries led to skyrocketing adoption by security teams around the world. It is the golden age of internet crime, and we are at the forefront of defensive efforts to stem the tide. Internet security is a global growth industry, and the knowledge you acquire here will be a marketable skill for decades to come.

  • We’re a company on the forefront of a burgeoning industry - RiskIQ experienced explosive growth in 2018, including a 362.5 percent increase in net new product sales due to the steady adoption of attack surface

    management across the world. We also experienced a 365 percent increase in registration for RiskIQ community, our freemium entry-level product, showing the increasing role of security outside the firewall to the growth of businesses.

  • Top Leadership - Our CEO is a renowned cybersecurity veteran known for his expertise. Our leadership group is poised and experienced with a track record in technology and cybersecurity.

  • Unbounded opportunity - We’re growing! At RiskIQ, you’ll be provided with as much responsibility as you can handle—new career development opportunities constantly arise given our rate of growth.

  • Flexibility - You’ll have a large workload, but also the freedom to accomplish it on your own terms​.

Let us send you new openings similar to I3 Mis Investigations Threats Intern straight to your Inbox. Weekly or Daily. 7-day free trial 💌

The ability to work remotely increases employee happiness by 20 percent.