Compañía

Abarca HealthVer más

addressDirecciónSalta, Salta
CategoríaIngeniería y tecnología

Descripción del trabajo

Esta oferta de trabajo no se encuentra disponible en tu país.

Abarca Health

Plans and employers deserve intelligent, flexible and user-friendly PBM services. We built a platform with infinite possibilities.

View company page

Abarca is igniting a revolution in healthcare. We built our company on the belief that with smarter technology we are redefining pharmacy benefits, but this is just the beginning

At Abarca’s company culture centers around embracing a growth mindset, theme of inspiring excellence, and encouraging all to bring their best each day! Our Interns work on real-world projects in collaboration with teams across Abarca Health, while having fun along the way.

You'll be empowered to build community, explore your passions, and achieve your goals. The Internship program is designed to encourage bringing solutions and ideas to life while working on cutting-edge technology, while experiencing our culture of community.

In this role you will be part of the Information Technology Security Engineering team where you will be immersed in the world of healthcare technology, which impact millions of lives.

The fundamentals for the job

Each internship will have a unique set of project scope and qualifications, which are based on the business initiatives.

You will be working on projects in conjunction with Abarca’s Information Technology Security Engineering team.

Monitor Security Systems that support company-wide efforts to maintain the confidentiality, integrity, and availability of our critical information assets.

Respond to event alerts, establish the forensic trail, and prevent any suspicious activity from escalating.

  • Oversee end-user security solutions, devices, products, and signature updates.
  • Provide support for all Vulnerability Management Responsibilities, which may include periodic scans as well as patch package creation for deployment by the Infrastructure Team.

Develop service tickets, attending meetings to collaborate with other operations teams.

  • You may be able to write an article on a security topic to be shared with all Abarcan’s to showcase your internship project.
  • Follow and execute directives issued by cybersecurity management and senior employees.
  • Support day-to-day activities performed by the cybersecurity team.
  • Learn to manage tools and solutions implemented throughout the organization.
  • Work with senior members of the team to learn basic first-line threat assessment and response tasks and progress toward independence after proving competence.
  • Execute tasks requested by cybersecurity team members, such as analysis, investigation, reporting and maintenance of general cybersecurity upkeep.
  • Assist in supporting SOC, IR and security networking teams.
  • Monitor dashboards and event logs with escalation to members of the cybersecurity team.
  • Attain proven proficiency with cybersecurity tools and perform front-end troubleshooting and general triage.
  • Read daily cybersecurity resources to stay current on security threats and vulnerabilities.
  • Actively participate with team in mock threat exercises to strengthen skills.
  • Support with identifying application vulnerabilities and suggested remediation.
  • Perform other duties as assigned.

What we expect of you

The bold requirements

  • Current and active student (Junior or Senior year) and enrolled in a Bachelor or Master’s degree in Computer Engineering, Computer Science, Information Security Engineering, Cyber Security or related field.
  • Exposure to Antivirus, Firewalls, IPS, SIEM , Azure Protection, or Vulnerability Assessment Tools.
  • Excellent oral and written communication skills.
  • We are proud to offer a flexible hybrid work model which will require certain on-site work days (Puerto Rico Location Only)

Physical requirements

  • Must be able to access and navigate each department at the organization’s facilities.
  • Sedentary work that primarily involves sitting / standing.

At Abarca we value and celebrate diversity. Diversity, equity, inclusion, and belonging are guiding principles of Abarca and ensure Abarca’s workforce reflects the communities it serves.

We are proud to provide equal employment opportunities to all employees and applicants for employment and prohibit discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, medical condition, genetic information, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws.

Abarca Health LLC is an equal employment opportunity employer and participates in E-Verify. Applicant must be a United States’ citizen.

Abarca Health LLC does not sponsor employment visas at this time

The above description is not intended to limit the scope of the job or to exclude other duties not mentioned. It is not a final set of specifications for the position.

It’s simply meant to give readers an idea of what the role entails.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

J-18808-Ljbffr

Refer code: 563738. Abarca Health - El día anterior - 2024-02-20 17:53

Abarca Health

Salta, Salta

Compartir trabajos con amigos

Trabajos relacionados

Intern, Security Engineer

Security Engineer

Banco Popular

Salta, Salta

5 Hace meses - visto