Om te solliciteren op deze stage, moet je met je HvA-emailadres een account aanmaken.

account aanmaken

Bedrijfsinformatie

Triplinq Hosted Solutions
Prinsengracht 530
1017KJ
Amsterdam

Mastering PenTesting


It’s not a matter of ‘if’ but ‘when’ companies and organizations will experience a cyberattack. To prevent, detect and respond to today’s most advanced adversaries, we are all challenged with the development of a solid approach, versus the traditional technology and compliance-driven cybersecurity strategies allowing attackers to go undetected whilst moving across systems.

Triplinq supports their customers to be more resilient against cyberthreats by building, operating and maintaining solid digital systems and protecting the most valuable assets of this broad group of customers.

Everything we do is based on frontline expertise of our team and experience and shared knowledge of leading and innovative partners.  The diversity of our team combines our analytic, hunting and consultive skills in such a way that we think and act the way most advanced “opponents” do. Triplinq partners with their customers to assess, respond and defend on cyber threats from the Netherlands based TSOC (Triplinq Security Operating Center). We offer a full array of cyber security products and services to meet Customer risk, compliance and cyber threat prevention needs.

As part of threat prevention for our customers Triplinq offers a variety of “off the shelf” and custom intrusion testing.

In PenTests, the goal is to assess the level of security of a system and propose recommendations how to improve the security level and prevent attacks pro-active. Understanding and adopting new technologies and their impact on security is of crucial importance. The goal of this internship is to get a hands-on experience with the art of penetration testing by researching the security weaknesses of a device, application, software, infrastructure or mobile app. Guided by one of our experienced pros, who will also be your coach during the internship, you learn and improve your security knowledge and ethical hacking skills. The continuous improvement of existing tools and adoption of new tools to be deployed is inseparable part of the assignment.

This internship is perfect for students with a technical background like software engineering and technical informatics.

Hands-on, analytic, project-based internship with excellent remuneration. Start at € 750,- per month

 

New applications for start in Augus 2022 are welcome. Selections will start in June-22


Geschikt voor studenten
  • Software Engineering
  • Cyber Security
  • Technische Informatica