Security Engineer Intern

Posted:
9/4/2024, 12:57:16 AM

Location(s):
Georgia, United States ⋅ Alpharetta, Georgia, United States

Experience Level(s):
Internship

Field(s):
IT & Security

**Georgia State University Capstone Unpaid Internship (posting for identified students to submit application)**

Project Title: Threat Hunting and Sentinel Analytic Rules Review

Background:

The LexisNexis Risk Solutions Cybersecurity team is responsible for maintaining and enhancing the security posture of the organization. The team utilizes Microsoft Sentinel for Security Information and Event Management (SIEM) and Microsoft Defender for Endpoint. This project will involve a detailed review of existing Sentinel Analytic Rules, identification of potential improvements, and proactive threat hunting within the environment. The project will provide insights into the effectiveness of current rules and aid in the detection of emerging threats.

Scope:

The project scope encompasses working with the designated IT personnel and key business users to accomplish the following:

  • Review existing Sentinel Analytic Rules: Evaluate current rules for effectiveness, accuracy, and coverage.
  • Identify gaps in detection: Highlight areas where additional rules or enhancements are needed.
  • Threat hunting: Conduct proactive threat hunting within the environment to uncover undetected threats or suspicious activities.
  • Documentation: Document findings, recommendations, and any changes made to the rules or processes.
  • Collaboration: Work closely with the LexisNexis Blue Team and other cybersecurity professionals to ensure alignment with organizational goals.
  • Presentation: Present findings and recommendations to the cybersecurity leadership team.

Skill Set:

  • Cybersecurity (specific focus on SIEM, threat hunting, and incident response)
  • Familiarity with Microsoft Sentinel and Microsoft Defender
  • Data analysis and visualization skills
  • Knowledge of scripting languages (e.g., PowerShell, Python) for automation and rule creation
  • Proficiency in Microsoft Office Suite (Word, Excel, Outlook, etc.)
  • Innovative and creative mindset
  • Excellent documentation and communication skills
  • Ability to organize tasks into milestones and successfully execute to project completion
  • Can work independently with little direct supervision

Benefits for Students:

  • Gain hands-on experience with real-world cybersecurity tools and practices.
  • Develop skills in threat hunting and SIEM rule creation.
  • Contribute to enhancing the security posture of a major organization.
  • Experience working with a professional cybersecurity team.
  • Opportunity to present findings to senior cybersecurity leadership.

At LexisNexis Risk Solutions, having diverse employees with different perspectives is key to creating innovative new products for our global customers. We have 30 diversity employee networks globally and prioritize inclusive leadership and equitable processes as part of our culture. Our aim is for every employee to be the best version of themselves. We would actively welcome applications from candidates of diverse backgrounds and underrepresented groups. 

We are an equal opportunity employer: qualified applicants are considered for and treated during employment without regard to race, color, creed, religion, sex, national origin, citizenship status, disability status, protected veteran status, age, marital status, sexual orientation, gender identity, genetic information, or any other characteristic protected by law. We are committed to providing a fair and accessible hiring process. If you have a disability or other need that requires accommodation or adjustment, please let us know by completing our Applicant Request Support Form: https://forms.office.com/r/eVgFxjLmAK , or please contact 1-855-833-5120.

Please read our Candidate Privacy Policy.