Job added in hotlist
Applied job
Contract job
90-day-old-job
part-time-job
Recruiter job
Employer job
Expanded search
Apply online not available
View more jobs in Detroit, MI
View more jobs in Michigan

Job Details

Cyber Security Intern

Company name
Detroit Tigers, Inc.

Location
Detroit, MI, United States

Employment Type
Full-Time

Industry
Internship, It

Posted on
Jan 06, 2021

Apply for this job






Profile

:text,ActualValueFromSolar:null},{QuestionName:Job Description,AnswerValue:\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cstrong\u003eJob Summary:\u003c/strong\u003e\u003cbr\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003eThe purpose of the Cyber Security intern is to obtain the knowledge and skill set necessary to perform Cyber Security functions,\u003c/span\u003e\u003c/span\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003e and assist professional staff with monitoring, detecting, and responding to cyber threats across Little Caesars and other Ilitch entities\u003c/span\u003e\u003c/span\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003e. The intern will work closely with a mentor, team or IT management to provide support to various store applications. The IT interns will be assigned to assist with one or more of the following:\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e\u0026nbsp;\u003c/font\u003e\u003c/font\u003e\u003cul dir=\ltr\\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003eEndpoint Security\u003c/span\u003e\u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003eNetwork Security\u003c/span\u003e\u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003eIntrusion Prevention\u003c/span\u003e\u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003eThreat Hunting\u003c/span\u003e\u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003eVulnerability Management\u003c/span\u003e\u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003ePenetration Testing\u003c/span\u003e\u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003eReputation Monitoring\u003c/span\u003e\u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u003cspan\u003e\u003cspan style=\color: rgb(51, 51, 51);\\u003eForensics\u003c/span\u003e\u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003c/ul\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u0026nbsp;\u003cbr\u003e\u003cstrong\u003e\u003cspan style=\color: rgb(68, 68, 68);\\u003eKey Responsibilities:\u003c/span\u003e\u003c/strong\u003e\u003cbr\u003e\u0026nbsp;\u003c/font\u003e\u003c/font\u003e\u003col dir=\ltr\\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eMonitor tools for malicious activity and respond to threats under guidance from the Director of Cyber Security.\u0026nbsp; Log all issues and resolutions\u003cspan style=\color: blue;\\u003e.\u0026nbsp;\u0026nbsp; \u003c/span\u003e\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\2\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eDiagnose and resolve entry level cyber threats. \u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\3\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eProvide clients with step-by-step instructions on how to remediate an infected computer.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\4\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eCommunicate with new colleagues on recent cyber activity and how to stay safe.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\5\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eProvide support for active cyber investigations.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\6\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eAttend intern functions/meetings; special events, webinars and submits weekly status report. \u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\7\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eResearch and recommend one security tool that could be used in our environment, explain the benefits, and conduct a proof of concept.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\8\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eParticipate in design meetings and document technical requirements for new project requests.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\9\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eSmall development projects including custom programming and reporting.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003c/ol\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u0026nbsp;\u003cbr\u003e\u003cstrong\u003eMinimum Skills, Knowledge and Abilities:\u003c/strong\u003e\u003cbr\u003e\u0026nbsp;\u003c/font\u003e\u003c/font\u003e\u003col dir=\ltr\\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eJunior level class standing or above.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\2\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eMinimum overall GPA of 3.0\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\3\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eMinimum of one (1) year of experience in the Computer Science or Information Technology field or three (3) years of Computer Science college level classes.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\4\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eDemonstrated excellent customer service skills. \u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\5\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eProven ability to function in a team environment, supporting team members when needed.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli value=\6\\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eAbility to work in a fast-paced environment and ability to be flexible and responsive.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003c/ol\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003e\u0026nbsp;\u003cbr\u003e\u003cstrong\u003eWork Conditions:\u003c/strong\u003e\u003c/font\u003e\u003c/font\u003e\u003col dir=\ltr\\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eThis position requires the ability to lift and carry computer equipment (up to 50 lbs.) and be flexible to work in small spaces (i.e., under desks, etc.).\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003cli\u003e\u003cfont style=\font-size: 11px;\\u003e\u003cfont style=\font-family: arial,helvetica,sans-serif; size: undefined;\\u003eWorks in a normal office environment where there is minimal physical discomfort due to temperature, noise, dust and the like.\u003c/font\u003e\u003c/font\u003e\u003c/li\u003e\u003c/ol\u003e,VerityZone:jobdescription,QuestionType:textarea,ActualValueFromSolar:null},{QuestionName:Req Number,AnswerValue:4925BR,VerityZone:autoreq,QuestionType:text,ActualValueFromSolar:null},{QuestionName:City,AnswerValue:Detroit,VerityZone:formtext6,QuestionType:text,ActualValueFromSolar:null},{QuestionName:Position Type,AnswerValue:Internship,VerityZone:formtext4,QuestionType:single-select,ActualValueFromSolar:null},{QuestionName:Functional Area,AnswerValue:Information Technology ,VerityZone:formtext5,QuestionType:single-select,ActualValueFromSolar:null},{QuestionName:State,AnswerValue:Michigan ,VerityZone:formtext2,QuestionType:single-select,ActualValueFromSolar:null},{QuestionName:Posted Job Title,AnswerValue:Cyber Security Intern,VerityZone:formtext7,QuestionType:text,ActualValueFromSolar:null},{QuestionName:Business Unit,AnswerValue:LITTLE CAESAR ENTERPRISES INC. ,VerityZone:formtext3,QuestionType:single-select,ActualValueFromSolar:null}],GQId:2916,isGQResponsive:true,isActive:true,isSocialReferralJobRestricted:false,localeId:1033,AutoOptionalReqId:4925BR,Title:Cyber Security Intern (1/2),JobSiteId:6894,Link:https://sjobs.brassring.com/TGnewUI/Search/home/HomeWithPreLoad?partnerid=26290\u0026siteid=6894\u0026PageType=JobDetails\u0026jobid=845808,isEverGreen:false},JobDetailFieldsToDisplay:{Position1:formtext3,JobTitle:formtext7,Position3:[formtext5,formtext6,formtext2],Summary:jobdescription,Section2Fields:[autoreq,jobtitle,formtext4]},BrandingConfiguration:{\brandingSettings\: {\Responsive_AdvancedCSS\: \\,\Responsive_BackgroundColor\: \#FFFFFF\,\Responsive_BackgroundImage\:
one\,\Responsive_BaseFontColor\: \#000000\,\Responsive_BaseFontFamily\: \\u0027Helvetica Neue\u0027, Helvetica, Arial, sans-serif\,\Responsive_BaseFontSize\: \16px\,\Responsive_ButtonBackgroundColor\: \#000000\,\Responsive_CompiledCSS\: \.baseFontColor { color: #000000;}.baseColorPalette { background-color: #ffffff; color: #000000;}.accentBkg { background-color: #e6e6e6; color: #000000;}.lightAccentBkg { background-color: #f0f0f0;}.veryLightAccentBkg { background-color: #f7f7f7;}.darkAccentBkg { background-color: #bfbfbf; color: #000000;}.gateway.themed .accentBkg .borderInAccentBkg { border-color: #bfbfbf;}.linkColorOnBkg { background-color: #ffffff; color: #363533; border-color: #363533; outline-color: #363533;}body,.ui-widget-content a,input { font-family: #SQ#Helvetica Neue#SQ#, Helvetica, Arial, sans-serif; font-size: 16px;}body,.pageHeader,button,.menu,.dialog .region,.dialog .body,.gateway .baseColorPalette,.ui-widget-content,.facet ul.liner { background-color: #ffffff; color: #000000;}.themed .pageHeader { background-color: #000000;}.themed .headerLink { color: #000000;}.themed.pageFooter { background-color: #000000;}.themed.pageFooter .footerLink,.themed.pageFooter .tgLocale { border-color: #E0E0E0; color: #ffffff;}.themed.pageFooter a { color: #ffffff; border-color: #ffffff;}.themed.pageFooter i { display: inline-block; color: #ffffff; border-color: #ffffff;}svg.styleableColor path,svg.styleableColor rect { fill: #000000; stroke: #000000;}a,a:visited,.link,.gateway.themed .linkColor,.jobtitle,.gateway .baseColorPalette a,.gateway .baseColorPalette a:visited,.facetFilterAccordion h3:after { color: #363533;}a.sidebarNav,.gateway .sidebarOverlay .sidebar { background-color: #ffffff;}.backLink { color: #363533;}.cue,.prompt,[disabled],::-webkit-input-placeholder,:-moz-placeholder,::-moz-placeholder,:-ms-input-placeholder { color: #737373;}.foreground { color: #000000; background-color: #ffffff;}.foreground span,.foreground a,.foreground a:visited { color: #000000;}.gateway.themed .controlWrapper span,.gateway.themed .controlWrapper a,.gateway.themed .controlWrapper a:visited { color: #000000;}.themed .hover,.menu a:hover { background-color: #f7f7f7;}.ui-state-hover { outline-color: #000000;}.striped :nth-child(even),.even,.ui-menu-item.ui-state-focus,.ui-datepicker .ui-state-default,.ui-widget-header { background-color: #f0f0f0;}.backgroundColor,.themed .down,.menu a:active,.menu a.active,.applyFlow .layoutsection .heading:before,.themed .ngdialog.ngdialog-theme-default .ngdialog-content { background-color: #ffffff;}.highlighted \u003e a,.gateway.themed .selectedTile { background-color: #e6e6e6; color: #000000;}.themed .primaryButton { background-color: #000000; color: #ffffff;}.themed .primaryButton:hover { background-color: #000000; color: #ffffff;}.themed .primaryButton:active { background-color: #000000; color: #ffffff;}.themed .primaryButton .ladda-label,.themed .primaryButton .button-label { outline-color: #ffffff;}.themed button,a.button { background-color: #030303; color: #ffffff;}.themed button:hover,a.button:hover { background-color: #0d0d0d; color: #ffffff;}.themed button:active,a.button:active { background-color: #1a1a1a; color: #ffffff;}.themed button .ladda-label,a.button .ladda-label,.themed button .button-label,a.button .button-label { outline-color: #ffffff;}.themed .closeButton,.themed .close { color: #000000;}.themed .closeButton:hover,.themed .close:hover { background: #cccccc;}.themed .closeButton:active,.themed .close:active { background: #e6e6e6;}.themed .clearButton { color: #000000;}.themed .progressBarContainer .progressBar .meter { background-color: #ffffff;}.pseudoradio.checked:after { background-color: #000000;}\,\Responsive_FooterBackgroundColor\: \#000000\,\Responsive_FooterLinkColor\: \#FFFFFF\,\Responsive_ForegroundColor\: \#ffffff\,\Responsive_HeaderBackgroundColor\: \#000000\,\Responsive_HeaderLinkColor\: \#000000\,\Responsive_LinkColor\: \#363533\,\Responsive_PrimaryHeaderLogo\: \https://mc.lcecorp.com/ATS/Ilitch_logo.png\,\Responsive_SecondaryHeaderLogo\:
one\}},FooterInfo:[{Name:Privacy Policy,Value:https://www.lceforum.com/lceforum/Portals/0/doc/Privacy_Policy.pdf,Icon:,onlyIcon:0},{Name:Terms of Service,Value:https://www.lceforum.com/lceforum/Portals/0/doc/terms_of_service.pdf,Icon:,onlyIcon:0}],EncryptedBruid:null,HashCode:0,LoggedIn:false,EncryptedSession:null,CompiledCss:true,IdForSocialLogin:ccff99c0-1051-4908-9628-8921c4cabc50,TotalCount:92,AllowAccessResponse:{Name:AllowAccess,Value:true},TalentSuiteClientName:null,ApplyStatus:null,ApplyDiff:10,NextApplyDate:null,LimitExceededMessage:null,JobId:845808,JobCartResponse:null,TGLocales:[{SiteId:6894,LocaleId:1033,LocaleName:English (United States),SiteLocaleName:English (United States),DefLangId:1},{SiteId:6897,LocaleId:3082,LocaleName:Español,SiteLocaleName:Spanish,DefLangId:27},{SiteId:6898,LocaleId:3084,LocaleName:Français (Canada),SiteLocaleName:French (Canada),DefLangId:141}],IsGTG:true,LocaleDesc:English (United States),ResponsiveCandidateZone:true,BasicProfileDetails:null,DashboardData:null,PendingAssessments:null,googlejobsMappingfielddataJson:,CustomWebTrackerResponse:[],Abc:0,SolarErrorOccurred:false} capture-escaped-parsed-value=preloadResponse />

Company info

Detroit Tigers, Inc.

I was very pleased with the InformationTechnologyCrossing. I found a great position within a short amount of time … I definitely recommend this to anyone looking for a better opportunity.
Jose M - Santa Cruz, CA
  • All we do is research jobs.
  • Our team of researchers, programmers, and analysts find you jobs from over 1,000 career pages and other sources
  • Our members get more interviews and jobs than people who use "public job boards"
Shoot for the moon. Even if you miss it, you will land among the stars.
InformationTechnologyCrossing - #1 Job Aggregation and Private Job-Opening Research Service — The Most Quality Jobs Anywhere
InformationTechnologyCrossing is the first job consolidation service in the employment industry to seek to include every job that exists in the world.
Copyright © 2024 InformationTechnologyCrossing - All rights reserved. 169 192