You are viewing a preview of this job. Log in or register to view more details about this job.

Global Security Services Internship Cyber Fusion Center

Job Description Summary

The Cyber Fusion Center Float Intern will support enterprise security operations by rotating across key defensive functions including Security Operations, threat hunting, and incident response. This role provides hands-on exposure to monitoring, investigating, and responding to real security events while learning how cyber threats are detected and contained. The intern will work alongside experienced analysts to assist with alert triage, incident documentation, and root-cause analysis. This internship is designed to build a strong foundation in cyber defense and operational security within a real-world enterprise environment.

About the Role
We’re seeking a curious, motivated Cyber Fusion Center Intern to rotate across multiple 
security disciplines and support our enterprise security operations. This “float” role is 
ideal for a college junior who wants exposure to how real-world security teams detect, 
investigate, and respond to threats.
You’ll gain hands-on experience working alongside our Security Operations Center 
(SOC), Threat Hunting, Threat Intelligence, and Incident Response teams — learning 
how they collaborate to protect the organization.


What You’ll Do
• Assist the SOC with monitoring alerts, reviewing logs, and escalating suspicious 
activity
• Participate in threat hunting exercises and help identify patterns/anomalies 
across systems
• Support incident response activities — documentation, timelines, and basic 
analysis
• Help research new vulnerabilities, malware trends, and attacker techniques 
(MITRE ATT&CK)
• Assist with tuning detections and improving playbooks/runbooks
• Contribute to post-incident reviews and lessons-learned documentation

Build and maintain simple dashboards or reports to support situational 
awareness
• Shadow cross-functional collaboration between security, IT, and business 
stakeholders
• Help evaluate and document application security findings from automated 
security tools (SAST/DAST/API scanning)
• Participate in threat modeling sessions and security reviews
• Contribute to process improvements within the AppSec program

What We’re Looking For
• Currently pursuing a Bachelor’s degree in Cybersecurity, Computer Science, 
Information Systems, or related field
• Rising junior (preferred)
• Foundational understanding of networks, operating systems, and basic security 
concepts
• Interest in SOC operations, digital forensics, or threat hunting
• Strong problem-solving mindset and analytical curiosity
• Comfortable working with data, documentation, and collaborative tools
• Clear communication and willingness to ask questions and learn
• Interest in cybersecurity frameworks (OWASP Top 10, NIST, etc.)


Bonus Points (Not Required)

Experience with lab environments (TryHackMe, Hack The Box, Blue Team labs, 
etc.)
• Familiarity with SIEM concepts (Splunk, Sentinel, QRadar, etc.)
• Exposure to Linux, scripting (Python/PowerShell), or packet analysis tools
• Participation in cybersecurity competitions, clubs, or coursework
• Experience with GitHub, Burp Suite, Postman, or security labs (TryHackMe/HTB)
• Exposure to cloud environments (AWS, Azure, GCP)


What You’ll Gain
• Real-world experience inside a Cyber Fusion Center
• Exposure to application security, SOC, threat intel, hunting, and incident 
response — all in one internship
• Mentorship from seasoned security analysts and responders
• Hands-on learning with enterprise security tools and frameworks
• A clearer understanding of where you may want to specialize in cybersecurity
• Opportunities to contribute to meaningful security initiatives and present your 
work