Jobs
>
Chicago

    Product Security Intern - Chicago, United States - Sinch

    Default job background
    Description

    Sinch is a leading player in the expanding field of Communication Platforms as a Service (CPaaS) and mobile customer engagement. Specializing in enabling businesses to reach a global audience quickly through mobile messaging, email, voice, and video.

    Operating in over 50 countries, you might not be familiar with us, but you've likely interacted with our technology. We facilitate billions of conversations annually, connecting phones worldwide.

    At Sinch, our core values include Make it Happen, Dream Big, Keep it Simple, and Win Together. These principles define our international operations and motivate our 3,000+ employees across 55 countries.

    We are on the lookout for a skilled Product Security Intern to enhance our team. In this role, you will collaborate with seasoned security experts to enhance Sinch's product and service security. You'll gain practical exposure to security assessments, vulnerability identification, and secure coding methods.

    The ideal applicant should be passionate about application security, possess a robust technical foundation, and be keen to absorb knowledge and contribute in a dynamic, teamwork-driven setting.

    • Enrollment in a Bachelor's or Master's program in Computer Science, Information Security, or a related discipline
    • Understanding of fundamental web application security concepts and approaches
    • Proficiency in programming languages like Java, C#, or Python
    • Familiarity with web technologies (HTML, CSS, JavaScript) and APIs
    • An avid interest in security and a willingness to grasp product security best practices
    • Outstanding problem-solving and analytical abilities
    • Exceptional written and verbal communication proficiency
    • Capability to operate autonomously and within a team environment


  • Sinch Chicago, United States

    Sinch is a global leader in the growing market for Communication Platforms as a Service (CPaaS) and mobile customer engagement. We are specialists in allowing businesses to reach everyone on the planet, in seconds or less, through mobile messaging, email, voice, and video. · Wit ...


  • iManage Chicago, United States

    Application Security Engineer Intern · What is iManage U? · iManage U provides students the chance to experience a dynamic, rapid growth technology company firsthand. iManage will provide a structured program which delivers project-based activities, improved knowledge of business ...


  • iManage Chicago, United States

    Application Security Engineer Intern · What is iManage U? · iManage U provides students the chance to experience a dynamic, rapid growth technology company firsthand. iManage will provide a structured program which delivers project-based activities, improved knowledge of busi ...


  • State of Illinois Des Plaines, United States

    Agency : Department of Human Services · Opening Date: 06/07/2024 · Closing Date/Time: 06/21/2024 · Salary: Anticipated Salary (Effective 7/1/24): $6,688 - $9,745 per month ($80,256 - $116,940 per year) · Job Type: Salaried · County: Cook · Number of Vacancies: 2 · Plan/BU ...

  • Allina Health

    Security Officer

    1 week ago


    Allina Health Chicago, United States Full time

    Description · : Responds, controls and oversees calls for assistance and alarms taking action and interventions to mitigate situations and to reduce injury, prevent property damage or loss. Patrols, assesses and secures organization's properties and provides escorts and educatio ...


  • ABN AMRO Clearing USA LLC Chicago, United States

    About ABN AMRO Clearing USA LLC · ABN AMRO Clearing USA LLC (AAC-USA) is a subsidiary of ABN AMRO Clearing Bank N.V., a global clearing firm that provides an integrated suite of financial services to professional trading participants in the global financial market. Our core servi ...


  • Rincon Family Services Chicago, United States

    Director of Information Technology (IT) · Job Description · This role focuses on: · Leading and managing all technical aspects of the business · Overseeing technology operations and decision-making · Directing technology security for internal operations and programs · Building an ...

  • Request Technology, LLC

    IT GRC Specialist

    4 days ago


    Request Technology, LLC Chicago, United States

    ***We are unable to sponsor as this is a permanent full-time role*** · ***Hybrid 3 days onsite 2 days remote*** · A prestigious company is looking for an IT Security GRC Specialist. This specialist will be the SME for information security GRC and will perform key risk management ...


  • Abbott Chicago, United States

    The Opportunity · Lead and execute Information Systems audits throughout Abbott's international and domestic organizations. · Assess the design and development of security solutions and their adherence to applicable policies and comply with information security requirements. · ...


  • Metropolitan Water Reclamation District of Greater Chicago Chicago, United States

    General Statement · Responsible for testing, documenting, evaluating, remediating, and improving internal IT audit controls for effectiveness and operational efficiency. Collaborates with internal and external audit teams, IT management, business units, consultants, and other st ...


  • GoHealth Chicago, United States Full time

    GoHealth Intro: As a leading health insurance marketplace, Go Health's mission is to improve access to healthcare in America. For customers, enrolling in a health insurance plan is confusing and difficult, and seemingly small differences between plans can lead to significant out- ...

  • Marriott International, Inc

    Night Auditor

    1 week ago


    Marriott International, Inc Chicago, United States

    Job Number · Job Category · Finance & Accounting · Location · Residence Inn Chicago Downtown/Loop, 11 South LaSalle Street, Chicago, Illinois, United States · VIEW ON MAP · Schedule · Full-Time · Located Remotely? · N · Relocation? · N · Position Type · Non-Management · POSITION ...


  • Northern Trust Chicago, United States

    Senior Analyst, Securities Lending · SUMMARY · Under general supervision (but works independently most of the time) responsible for reconciliations and earnings processing for Securities Lending. Demonstrates a clear understanding of the securities lending product and the process ...


  • Uniqcli Chicago, United States Part time

    Uniqcli is dedicated to fostering growth and success through top-tier digital experiences, born from the desire to prioritize quality in a market often focused on outsourcing and quantity. Originating with a focus on small and medium businesses' web and social media needs, Uniqcl ...


  • Request Technology, LLC Chicago, United States

    NO SPONSORSHIP · Security GRC Specialist II · Salary: $120k to $140k Flex plus Bonus · Misc. Info: Hybrid 3 days onsite 2 days remote - Chicago · Selling Point: Must have great soft skills, be able to articulate and have good documentation skills. Enterprise GRC lots of 3rd party ...


  • HUB International Chicago, United States

    Job Description · ABOUT US · At HUB International, we are a team of entrepreneurs. We believe in empowering our clients, and we do so by protecting businesses and individuals in our local communities. We help businesses evaluate their risks and develop solutions tailored to their ...


  • Invenergy LLC Chicago, United States Full time

    Invenergy drives innovation in energy. Powered by decades of entrepreneurial experience and unparalleled execution, we solve the energy challenges facing our customers and communities. We provide power generation and storage solutions at scale around the world to create a cleaner ...


  • Atlantic Partners Corporation Chicago, United States

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Micros ...


  • Evolve Security Chicago, Illinois, United States Permanent

    What will you be doing? · Evolve Security is looking for an Web and Mobile Application focused Associate Cybersecurity Engineer to join our growing team. This position will assist with the overall successful delivery of various application vulnerability assessments, continuous in ...


  • InRule Chicago, United States

    At InRule Technology, we revolutionize the way organizations in more than 40 countries worldwide make mission-critical decisions by infusing cutting-edge technology into their processes. Some of the largest banks, insurance companies, healthcare organizations, and governments rel ...