CrawlJobs Logo

Security Assurance Intern

https://www.microsoft.com/ Logo

Microsoft Corporation

Location Icon

Location:
India , Multiple Locations

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

As a Security Assurance Intern, under supervision, you will analyze, engineer solutions and mitigate security issues through the design, policy, threat modeling, assurance program design, education, thought leadership and facilitation roles around secure software development and operational security assurance. You will support operational security and security incidents as well as security reviews and reporting. You will help plan and support research into security issues and partners across security disciplines to address issues.

Job Responsibility:

  • Analyze threat trends and anomalies to determine operational impact
  • Identify security defects or vulnerabilities and escalates as needed
  • Begin to address security issues with customers and/or partners in a timely manner
  • Contribute to analysis report and communicate finding and recommendation to decision makers
  • Schedule security analysis including scope, priorities and overall security guarantees of a solution or application

Requirements:

  • Currently pursuing a Bachelor's Degree
  • Must have at least one semester/term of school remaining following the completion of the internship

Additional Information:

Job Posted:
January 31, 2026

Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Security Assurance Intern

Cyber Security Governance & Assurance Specialist - ESN

The Emergency Services Network (ESN) is a major strategic priority for BT and ou...
Location
Location
United Kingdom , London; Birmingham; Bristol; Manchester
Salary
Salary:
Not provided
plus.net Logo
Plusnet
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Internal & Statutory Security Audit
  • Stakeholder Management
  • Security Assurance
  • Policy Design
  • Security assurance experience, including carrying out assurance activities and writing reports and recommendations
  • Experience with ISO 27001 controls and audit
  • Experience of administering security processes
  • Strong stakeholder management skills at a senior level
  • Excellent communication and presentation skills are essential, so experience presenting security guidelines and processes to colleagues and senior audiences would be essential
  • You will be required to undergo National Security Vetting to SC or NPPV level.
Job Responsibility
Job Responsibility
  • Contributing to the ESN Security Management Plan, ISMS and Security Processes - ensuring effective management of security within the Programme and that Contract obligations are met
  • Identifying security threats to ESN and ensures the adequacy of processes and controls in place to mitigate them
  • Work with other Security professionals and other teams to meet ESN security objectives
  • Engage with Customer security teams, providing assurance that Security requirements are met and identifying opportunities for improvement
  • Identify and understand all elements of contractual security obligations for the ESN Contract
  • Deliver and verify the implementation of end to end security services as defined within specified the ESN contracts
  • Deliver and implement ISO27001 compliant security strategies, policies, procedures, processes, threat identification & responses that provide wrap-around security services and solutions for the ESN service
  • Deliver the required Security accreditation for the ESN contract
  • Manage operational risks related to people, information, assets, revenues and reputation and ensure compliance with relevant security requirements, typically: the HMG Security Policy Framework, Contractual Obligations, company security and business continuity policies
  • Monitor and manage third party supplier compliance to the flow-down of contractual obligations from BT
What we offer
What we offer
  • 10% on target annual bonus
  • BT Pension scheme, minimum 5% employee contribution, BT contribution 10%
  • X4 Salary Life Assurance
  • Huge range of flexible benefits including Cycle to Work, Healthcare, Season Ticket Loan, Electric Vehicle Salary Sacrifice
  • 25 days annual leave (not including bank holidays), increasing with service
  • From January 2025, equal family leave: receive 18 weeks at full pay, 8 weeks at half pay and 26 weeks at the statutory rate. It’s for all parents, no matter how your family is made up
  • Enhanced women’s health support: including help with menopause symptoms, cancer screenings, period care and more
  • 24/7 private virtual GP appointments for UK colleagues
  • 2 weeks paid carer’s leave
  • World-class training and development opportunities
  • Fulltime
Read More
Arrow Right

Risk & Assurance Manager - IT & Infosec

This role focuses on managing and enhancing the IT and Information Security risk...
Location
Location
United Kingdom , Manchester; Marlow
Salary
Salary:
Not provided
softcat.com Logo
Softcat
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Minimum 5 years of experience in second-line risk management or internal audit, with a strong focus on IT or Information Security
  • Experience in consultancy or professional services, with a proven ability to support complex transformation or change programmes is preferred
  • Demonstrated leadership in delivering IT risk or audit initiatives, including managing projects, mentoring team members, and driving outcomes
  • Strong knowledge of industry frameworks and standards, such as ISO 27001, NIST, CIS Controls, and regulatory requirements like GDPR
  • Proven ability to engage and influence stakeholders across IT, Information Security, and business functions, building trusted relationships at all levels
Job Responsibility
Job Responsibility
  • Partnering with senior IT, Security, and business leaders to embed risk management practices into operational processes and strategic initiatives
  • Owning and maintaining IT Risk and Control Matrices (RCMs), ensuring they remain current, comprehensive, and aligned with industry standards and audit expectations
  • Reviewing effectiveness of first line functions in testing and validation of key IT controls (e.g., access management, change control, incident response, vulnerability management), ensuring effectiveness and consistency
  • Leading in the review and enhancement of IT and infosec risk and control frameworks (e.g., ISO 27001, ITIL, ISO22301, NIST), ensuring alignment with business objectives and regulatory requirements
  • Coordinating and representing IT risk in internal, external audits and certification processes (e.g., ISO 27001, Cyber Essentials, ISO22301, etc.), acting as the primary point of contact
What we offer
What we offer
  • Pension
  • Share incentive plan
  • Life Assurance
  • Healthcare
  • Holiday
  • Trips
  • Vouchers
  • Partner/family Benefits
  • Perklife
  • Maternity, Paternity and Adoption support
  • Fulltime
Read More
Arrow Right

Head of Cyber Security Culture and Architecture

Grade 6 vacancy in the Information and Cyber Security Department. Responsible fo...
Location
Location
United Kingdom , Hanslope Park (Milton Keynes) or East Kilbride
Salary
Salary:
69500.00 - 90600.00 GBP / Year
allenlane.co.uk Logo
Allen Lane
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Enterprise Security Architecture: Leading the design and assurance of enterprise security architecture, applying recognised frameworks and principles
  • Technical Security Architecture: Applying security architectural principles to complex IT and operational technology (OT) systems
  • Policy and Standards: Providing subject matter expertise in developing and interpreting cyber and information security policies and standards
  • Information Security Culture: Baselining the future vision for the FCDO’s information and cyber security culture, defining and assuring delivery of change levers
  • Third Party Management: Leading the definition and assurance of cyber and information security requirements for third-party relationships
  • Management, Leadership and Influence: Embedding a security first culture and influencing behaviours at all levels
  • Must hold or be willing to obtain security clearance to DV level
  • Must have been resident in the UK for five out of the last ten years immediately prior to application
Job Responsibility
Job Responsibility
  • Define, lead and deliver, through their team, the FCDO’s secure architecture and its internal cyber security culture
  • Ensure secure design is embedded across systems and services while fostering a workforce that understands, values and upholds security principles
  • Lead a team of security architects who will influence technology delivery, organisational behaviours and leadership decision making
  • Ensure architecture, awareness and cultural resilience are delivered in a coordinated way
  • Work in partnership with business, digital and security stakeholders
  • Lead engagement and reporting for their workstreams
  • Represent the CISO at various HMG and external events where necessary
What we offer
What we offer
  • Civil Service pension scheme (employer contribution of 28.97%)
  • Annual leave starting at 25 days leave per annum
  • Location allowance of £1,750 (if based in Milton Keynes)
  • Specialist allowance of up to £10,800 per annum (subject to review)
  • Fulltime
Read More
Arrow Right

Internal auditor apprenticeship

Internal audit offers an unparalleled opportunity to work across the organisatio...
Location
Location
United Kingdom , Aldermaston
Salary
Salary:
Not provided
awe.co.uk Logo
AWE
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5 GCSE Grade 4/C or above including Maths and English
  • 2 A levels Grade C or above or equivalent Level 3 qualifications
  • Applicants must be aged 18 or over, as of 31st August 2026, due to security clearance requirements
  • You’ll need to be a British Citizen for security clearance
  • Curiosity
  • Personable
  • Logic
  • Analysis
  • Objective
Job Responsibility
Job Responsibility
  • Assist in the delivery of audits in support of the annual internal audit plan
  • Contribute to the reporting of insights that support the delivery of our mission
  • Learn how to assess risk, evaluate processes and provide clear, constructive insights that drive real improvement
What we offer
What we offer
  • 270 hours of annual leave
  • Operate on a nine-day fortnight – meaning you get every other Friday off work
Read More
Arrow Right

Senior Auditor

The Senior Auditor is an intermediate level role responsible for performing mode...
Location
Location
United Kingdom , London
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Internal Audit or Risk Management Financial Services experience working within a global model and cross-regional teams
  • understanding and coverage of Securities Services business advantageous
  • clear and concise written and verbal communication
  • excellent soft skills to interact and manage senior stakeholder relationships
  • effective negotiation skills
  • effective project management skills
  • ability to operate with a limited level of direct supervision
  • independence of judgment and autonomy
  • related certifications (CPA, ACA, CFA, CIA, CISA or similar) preferred
Job Responsibility
Job Responsibility
  • Perform moderately complex audits including drafting audit reports, presenting issues to the business, and discussing practical solutions
  • draft audit reports and present issues to the business while discussing practical cross-functional solutions
  • complete assigned audits within budgeted timeframes, and budgeted costs
  • monitor, assess, and recommend solutions to emerging risks
  • contribute to the development of audit processes improvements, including the development of automated routines
  • apply internal audit standards, policies, and regulations to provide timely audit assurance and influence audit scope
  • develop effective line management relationships to ensure strong understanding of the business
  • appropriately assess risk when business decisions are made, demonstrating particular consideration for the firm's reputation and safeguarding Citi, its clients and assets, by driving compliance with applicable laws, rules and regulations, adhering to Policy, applying sound ethical judgment regarding personal behavior, conduct and business practices, and escalating, managing and reporting control issues with transparency
What we offer
What we offer
  • Exposure to many parts of the business
  • opportunity to use technical skills in a different way
  • opportunity to build and develop an in-depth knowledge within Internal Audit
  • drive your career forward
  • equal opportunity employer policies
  • Fulltime
Read More
Arrow Right

Security GRC Analyst

We’re looking for a Security GRC Analyst to help support and advance Intercom’s ...
Location
Location
Ireland , Dublin
Salary
Salary:
Not provided
intercom.com Logo
Intercom
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Experience building collaborative relationships with a diverse range of stakeholders, including executive leadership, management, Legal, Privacy, Engineering, and external auditors
  • Experience with cloud security practices, including tooling, strategy, and methodology
  • experience with AWS security is preferred
  • Knowledge of information security technologies, compliance and regulatory requirements, information governance, and privacy best practices
  • Knowledge of common information security management frameworks, such as ISO/IEC 27001, SOC 2, and HIPAA, as well as NIST frameworks including 800-53 and the NIST Cybersecurity Framework
  • Demonstrates a high level of personal integrity, with the ability to handle confidential information professionally and exercise sound judgment and maturity
  • Demonstrates the ability to scope, plan, and delegate work effectively
  • Demonstrates strong cross-functional communication skills, both written and verbal
  • Demonstrates a high degree of autonomy and ownership in their approach to work
Job Responsibility
Job Responsibility
  • Develop, enhance, and operationalise entity-level security and privacy policies, processes, and controls to mitigate risk and comply with applicable laws and regulations
  • Continuously monitor and assess Intercom’s security and privacy controls, working closely with teams such as Legal, Engineering, Sales, and Customer Support to refine and improve control design
  • Drive the implementation of security assurance strategies, including ownership of internal and external assurance resources and improvements to Intercom’s security assurance materials
  • Maintain and manage the enterprise security risk register, partnering with senior leaders to identify, assess, and reduce security risks
  • Improve operational efficiency through process improvements, technical solutions, and automation where possible
What we offer
What we offer
  • Competitive salary and equity in a fast-growing start-up
  • We serve lunch every weekday, plus a variety of snack foods and a fully stocked kitchen
  • Regular compensation reviews – we reward great work!
  • Pension scheme & match up to 4%
  • Peace of mind with life assurance, as well as comprehensive health and dental insurance for you and your dependents
  • Flexible paid time off policy
  • Paid maternity leave, as well as 6 weeks paternity leave for fathers, to let you spend valuable time with your loved ones
  • If you’re cycling, we’ve got you covered on the Cycle-to-Work Scheme, with secure bike storage too
  • MacBooks are our standard, but we also offer Windows for certain roles when needed
  • Fulltime
Read More
Arrow Right

Information Security Specialist/Analyst III

The Information Security Specialist/Analyst III reports to the Manager, Security...
Location
Location
United States
Salary
Salary:
Not provided
muschealth.org Logo
MUSC Health
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in information security, information assurance, computer science, or a related field with 5 years of IT security experience
  • or 10 years of hands-on experience in information security or related IT experience required, at least 6 of which must be directly related IT security experience
  • or a Master's degree in information security, information assurance, computer science, or a related field, and 3 years of IT security experience required
  • Advanced knowledge of information security principles, risk management, and regulatory compliance (HIPAA, FERPA, NIST, etc.)
  • Strong analytical and problem-solving skills with the ability to make decisions under pressure
  • Hands-on experience with Crowdstrike EDR, SIEM, IDS/IPS, vulnerability management, and threat intelligence tools
  • Familiarity with cloud security (Azure, AWS) and identity management solutions
  • Advanced Understanding on the administration and securing of various operating systems and enterprise applications with advanced security best practices
  • Excellent written and verbal communication skills, with the ability to translate technical findings into business-relevant language
  • Mentor junior analysts and contribute to the development of security standards, procedures, and playbooks
Job Responsibility
Job Responsibility
  • Serve as a lead escalation point for security incidents, overseeing detection, investigation, containment, and remediation within a CrowdStrike EDR environment across a healthcare infrastructure
  • Analyze findings from security monitoring systems, including Intrusion Detection/Prevention Systems (ID/PS) and Security Information Event Management (SIEM) consoles, to identify and respond to potential security incidents and data breaches
  • Perform cyber security incident handling, tracking and reporting
  • Utilize professional judgment and institutional knowledge to assess risk levels, conduct forensic investigations, isolate malware, identify attack vectors, provide guidance on remediation planning, and prioritize remediation efforts
  • Respond to relevant service requests received from end users (e.g. for investigation of security events)
  • Collaborate with internal Security Operations Center (SOC) teams and external Managed Security Service Providers (MSSPs) to contain and remediate security incidents
  • Configure, manage, and optimize SIEM platforms (Crowdstrike and/or Microsoft Sentinel) to enhance threat detection and response capabilities
  • Lead and manage large scale security-related projects, including tool implementations, upgrades, and process improvements
  • Conduct vulnerability assessments to identify security risks and report findings to system owners
  • Manage workflows to ensure that protected assets are properly assessed in a timely manner
  • Fulltime
Read More
Arrow Right

IT Internal Audit Manager

This role offers a unique opportunity for an experienced IT Audit professional t...
Location
Location
United Kingdom , London
Salary
Salary:
70000.00 - 80000.00 GBP / Year
auditandriskrecruitment.com Logo
Audit & Risk Recruitment
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Demonstrated experience in IT audit, either internally or within a professional services environment
  • Strong understanding of IT risk management, IT controls, and information security principles
  • Experience auditing ERP systems (e.g., SAP, Dynamics AX/365) and cloud environments
  • Ability to work proficiently, managing multiple priorities and delivering to deadlines
  • Proficiency in stakeholder management, with the confidence to engage at senior levels
  • Strong analytical, problem-solving, and communication skills, able to translate technical risks into business-friendly language
  • Flexibility to travel within the UK and occasionally overseas as part of the audit plan
Job Responsibility
Job Responsibility
  • Leading the IT internal audit programme in line with group audit standards and methodologies
  • Providing independent assurance over a high-profile business merger and its associated system integrations
  • Delivering assurance on critical technology projects, including a new ERP implementation, cloud migrations, and security enhancements
  • Performing audits across IT security, data protection, change management, access controls, and business continuity/disaster recovery
  • Collaborating with financial auditors to assess IT controls within key business processes such as Purchase to Pay, Sales to Cash, and Inventory
  • Building strong relationships with IT and business leaders to influence and improve controls and risk management
  • Preparing and presenting clear, concise audit reports to senior stakeholders and leadership teams
  • Contributing to group-wide IT audit initiatives and knowledge sharing across the global network
  • Travelling to UK and occasional international sites to perform audits and enhance business engagement
What we offer
What we offer
  • discretionary bonus and benefits
  • Fulltime
Read More
Arrow Right