You are viewing a preview of this job. Log in or register to view more details about this job.

Cyber Security Summer Internship

About this Job

A 12-10 week paid cybersecurity internship featuring Cyber Fire instruction and data manipulation.
We offer two tracks to choose from: Investigation Track and Research Track

Investigation Track:
This is a 10-week internship at either Los Alamos National Laboratory or Lawrence Livermore National Laboratory. Students learn the necessary concepts and skills for responding effectively to cyber security incidents. The goal is to provide participants with the equivalent skills and experience one would obtain working a full month on a professional Incident Response team dealing with an Advanced Persistent Threat intrusion. Students are trained on the three core pillars of incident response: Host Forensics, Network Archaeology and Malware Analysis. Students are also given the opportunity to learn about Incident Coordination and Operational Technology.

In addition to classroom training and lectures, students spend most of their time working on a small team project investigating real data from a historical incident. At the conclusion of the program, students present their findings to senior management in standard incident reporting format.

Research Track:
This is a 12-week internship at Los Alamos National Laboratory. Students apply their skills to develop innovative solutions to help address national cyber threats. Students work in small teams on a cyber research project, guided by mentors with scientific and computing expertise in the cyber domain.
Projects may include:
  • cyber analytics (scalable “big data” processing, statistical inference, anomaly detection, deep learning)
  • data integrity (steganography, encryption, adversarial machine learning)
  • intrusion detection and analysis (malware reverse engineering, network/protocol analysis)
  • cyber-physical system security (complex systems, physical attacks against cyber systems)

For more information on research areas see csr.lanl.gov. Students gain experience in communicating their work through posters and oral presentations. In addition, students attend seminars by LANL researchers and external visitors and given the opportunity to take short courses in core cyber subjects outlined in the Incident Response Track.


To apply, please fill out the application at https://cyberfire.energy.gov/school/

For more information: https://cyberfire.energy.gov/school/

About Los Alamos National Laboratory

Delivering science and technology to protect our nation and promote world stability
At Los Alamos National Laboratory, our mission is to solve national security challenges through scientific excellence. In the interest of advancing our nation’s security, our greatest strength is in our ability to maintain broad science, technology and engineering (ST&E) capabilities across multiple disciplines, leveraged to meet the Laboratory’s diverse national security missions.

Join our Talent Community here: http://tinyurl.com/y2j87u8u