Jobs

Security Detection and Response Intern (Summer)

About EarnIn

As one of the first pioneers of earned wage access, our passion at EarnIn is building products that deliver real time financial flexibility for those with the unique needs of living paycheck to paycheck. Our community members access their earnings as they earn them, with options to spend, save, and grow their money without mandatory fees, interest rates, or credit checks. Since our founding, our app has been downloaded over 13M times and we have provided access to over $15 billion in earnings.

We’re fortunate to have an incredibly experienced leadership team, combined with world-class funding partners like A16Z, Matrix Partners, DST, Ribbit Capital, and a very healthy core business with a tremendous runway. We’re growing fast and are excited to continue bringing world class talent onboard to help shape the next chapter of our growth journey.

Position Summary: 

At EarnIn, as we are ramping up our Detection and Response capabilities, we are looking for a talented Information Security (Incident Response) Intern to join our driven, highly skilled and diverse Security Team. In this role, you will actively participate in Threat Hunting and Incident Response, including assisting in security monitoring solutions and reacting timely to security events, as identified. We are looking for someone who is eager to work collaboratively in a team environment with an openness to learn and adapt to new challenges. This position will be an 8-week long summer 2024 internship and will be located in-person in our Palo Alto headquarters. Our salary ranges are determined by role, level and location and the salary for this summer internship is $25,000. 

What You'll Do: 

In this position you will monitor and analyze cyber-security events primarily using SIEM but also several other security point products like endpoint detection & response solutions, and logs/activity from other products and services for suspicious or anomalous behavior. You will execute incident response procedures including triage, containment and remediation. Part of your duties will be to ensure that we have adequate detection coverage based on Mitre Attack Framework including runbooks that responder will follow to address any alerts.

What We’re Looking For:

  • Someone currently enrolled or recent graduate in a Bachelor or Master Degree program in IT, Engineering or similar focus area
  • Interest, exposure or inclination to focus or learn Network and Operating System fundamentals
  • Ability or willingness to reverse engineer entire stacks, binaries or packets
  • Strong verbal and written communication skills 
  • Curiosity to explore terabytes of log data
  • Interest to find anomalies with Machine Learning models
  • Ability to be detailed oriented
  • Proactive and ability to adapt to a changing environment
  • Interest in taking ownership of projects, investigating cases and working towards a logical conclusion 

At EarnIn, we believe that the best way to build a financial system that works for everyday people is by hiring a team that represents our diverse community. Our team is diverse not only in background and experience, but also in perspective. We celebrate our diversity and strive to create a culture of belonging. EarnIn does not unlawfully discriminate on the basis of race, color, religion, sex (including pregnancy, childbirth, breastfeeding or related medical conditions), gender identity, gender expression, national origin, ancestry, citizenship, age, physical or mental disability, legally protected medical condition, family care status, military or veteran status, marital status, registered domestic partner status, sexual orientation, genetic information, or any other basis protected by local, state, or federal laws. EarnIn is an E-Verify participant. 

EarnIn does not accept unsolicited resumes from individual recruiters or third party recruiting agencies in response to job postings. No fee will be paid to third parties who submit unsolicited candidates directly to our hiring managers or HR team.

Cyber Security Jobs by Category

Cyber Security Salaries