Undergo a 2-month structured training program covering core security concepts, labs, and real-world scenarios; transition to a full-time role on probation after completion.
Learn and assist in vulnerability assessments, ethical hacking, and penetration testing exercises (Red Team).
Support monitoring of logs, alerts, and incidents using SIEM tools; assist in threat detection and response (SOC Operations).
Help document security policies, controls, and compliance requirements (ISO 27001, GDPR, PCI-DSS) and other GRC tasks.
Assist senior engineers in investigations, reporting, and remediation.
Document incidents, findings, and security improvements.
Stay updated on cyber threats, attack vectors, and security frameworks.
Requirements
Bachelor’s degree in Computer Science, IT, Cybersecurity, or related field (Fresh graduates encouraged).
Basic understanding of at least one domain: Pen Testing (ethical hacking tools: Nmap, Burp Suite, Kali Linux basics).