Cybersecurity Graduate Fellowship Program (19 Aug to 11 Oct)

OPSWAT logo

OPSWAT

View Salaries, Reviews, and more  

Job Summary


Job Type
-

Seniority
Junior

Years of Experience
Information not provided

Tech Stacks
Strategy

Job Description

OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology integration partners, OPSWAT is a pioneer and leader in data sanitization, vulnerability detection, multi-scanning, device compliance, and cloud access control.

OPSWAT. Protecting the World’s Critical Infrastructure

OPSWAT’s Critical Infrastructure Cybersecurity - Graduate Fellowship Program

Program Overview

This immersive and hands-on program provides a unique opportunity for graduate students to study and mitigate real-world cybersecurity vulnerabilities affecting critical infrastructure systems.

As a participant, you will:

  • Identify and replicate known vulnerabilities in a controlled lab environment, leveraging our OPSWAT Critical Infrastructure Lab's resources.
  • Develop and test exploits related to these vulnerabilities, gaining insight into hacker tactics and methods.
  • Produce comprehensive written reports and visual content (video and images) detailing the vulnerabilities, the reasons behind their occurrence, and their potential impact on critical infrastructure.
  • Scan identified malware and vulnerabilities using OPSWAT's suite of tools, such as the MultiScanner, Deep CDR, Proactive DP, Sandbox, Neuralyzer, and Vulnerability Scanners, and document your findings.
  • Create a defense strategy that outlines protective measures against identified vulnerabilities and similar future threats, backed by your hands-on experience and testing results.


Program Structure

The program consists of 6 modules as below:

Module 1: Vulnerability Identification and Replication

  • Start with a known vulnerability (to be provided during the program).
  • Replicate the vulnerability in the OPSWAT Critical Infrastructure Lab.


Module 2: Exploit Development

  • Develop an exploit for the identified vulnerability.
  • Test and refine the exploit.


Module 3: Analysis and Documentation

  • Investigate and document the reasons the vulnerability occurred and its potential effects on critical infrastructure.
  • Capture your process and findings through video/images, and written reports.


Module 4: Scanning and Identification

  • Use OPSWAT's MultiScanner, Sandbox, Neuralyzer, and Vulnerability Scanners to scan and identify the malware and vulnerabilities.
  • Document your scanning results and analysis.


Module 5: Defense Strategy

  • Based on your findings, formulate a strategy to defend against the identified vulnerabilities and similar future threats.
  • Write a detailed report and create visual content (diagrams, flowcharts, etc.) to illustrate the defense strategy.


Module 6: Final Presentation

  • Compile all your findings, reports, and strategies into a comprehensive document and presentation.
  • Present your work to a panel of cybersecurity experts from OPSWAT for feedback and further learning.
  • Create a video and online material to be published on OPSWAT’s and your university’s website.


What we offer you?

  • By the end of this program, you will gain an in-depth understanding of vulnerability analysis, exploit development, and cybersecurity defense strategies within the context of critical infrastructure. This hands-on, hands-on experience will be invaluable in helping you build and develop your future career in Cybersecurity. You can include this practical exercise in future Master’s and Doctoral Research projects.
  • You will have the opportunity to expose and work on OPSWAT’s Critical Infrastructure Labs.
  • Opportunities to become Intern/FTE of OPSWAT after the program.


Other benefits:

  • Monthly allowance (for 3 day working week): gross VND 6,000,000.
  • Award for individual/team with excellence performance.
  • Parking at the office building.
  • Enjoy full office facilities, with breakfast & afternoon snacks, as well as other people activities.
  • Duration: 19th Aug to 11th Oct 2024


What we need from you?

  • Final year student or fresh graduate, major in Cybersecurity, IT or Computer Science who have special interest in Cybersecurity.
  • Good English communication
  • Quantity: 4 members/swat.
  • Ability to work in the office at least 3 days/week (Mon-Wed-Fri) for a period of 6 weeks in a row.


Work location

OPSWAT Vietnam Office, 17th Floor, Saigon Giai Phong Building, 436-438 Nguyen Thi Minh Khai Street, Ward 5, District 3, HCMC.

Registration time

  • Application is open from now
  • Please send your application to [email protected] or via our career website
  • Only shortlisted candidates will be contacted.


OPSWAT is an equal opportunity employer. We celebrate diversity and are committed to providing an environment where equal employment opportunities are extended to all employees and applicants, free of discrimination and harassment of any type. All employment decisions are based on individual qualifications, job requirements, and business needs without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other category protected by federal, state, or local laws.

We do not accept unsolicited resumes for any of our open positions. To submit resumes for our jobs, there must be a recruiting contract approved by our legal team and endorsed by both parties. We are currently not accepting additional 3rd party agencies at this time.

Interview Questions of Cybersecurity Graduate Fellowship Program (19 Aug to 11 Oct) at OPSWAT

Currently, there aren't any interview questions for this role at OPSWAT shared by other job seekers.
View more interview questions of similar roles from other companies →
Unlock Your Interview Potential
The only end-to-end front end interview preparation platform by FAANG ex-interviewers and Staff Engineers.
Get hired at FAANG
Users now work at:

Salary Insights of Cybersecurity Graduate Fellowship Program (19 Aug to 11 Oct) at OPSWAT

Currently, there aren't any salaries for this role at OPSWAT shared by other job seekers.

View more salaries from OPSWAT →

Achieve your dream job with our top-notch tools!

Resume Checker Illustration

Resume Checker

Our free resume checker analyzes the job description and identifies important keywords and skills missing from your resume in just a minute!

Check Now
Interview Preparation Illustration

AI InterviewPrep

Utilizing advanced AI, our tool generates tailored interview questions based on your industry, role, and experience. Practice and receive feedback on your answers in real time!

Check Now
Resume Builder Illustration

Resume Builder

Let us show you the differences between a bad, good, and great resume, and guide you in building a resume that helps you stand out to employers, ensuring you land your next position faster!

Check Now