Group-IB

Industry

Cyber Security

Company's IT Job Opportunities, Work Culture and Environment

The roles we have in the company are technology and cyber security focused. We are looking skills in Threat Intelligence, Cyber Investigation, Fraud Analysis etc.

Our interns are exposed to real-time projects, our full-time employees are working on and they would be able to get a hands-on experience and train on their skills. Group-IB is an all-inclusive company where we encourage our interns to interact daily with our technical experts outside of their departments so they would be able to understand the type of role they would be keen on, once they graduate.

Company Information

Founded in 2003 and headquartered in Singapore, Group-IB is a leading provider of innovations and technology for counteracting cyberattacks, eliminating fraud, and protecting brands worldwide.
Our intelligence-driven solutions: Threat Intelligence (TI), Fraud Protection (FP), Digital Risk Protection (DRP), Managed Extended Detection and Response (MXDR), and Attack Surface Management (ASM) offer the best-in-breed protection and are refined by exceptional proficiency of our experts. Group-IB's comprehensive resources maximize your vigilance against cyber threats with the industry's broadest coverage of continuously updated intelligence sources.
Our globally-renowned cybersecurity solutions and services offer organizations full-range capabilities to prevent cyberattacks and make their infrastructure secure and impenetrable.

Number of positions available

1-5

Job Roles Available

Data Engineer
Security Consultant
Software Engineer

Type of Roles

Internships, Internships

Nationalities looking for

Singapore Citizens and Permanent Residents

Degree Programmes relevant to the available role(s)

Undergraduate - Business Analytics
Undergraduate - Computer Engineering
Undergraduate - Computer Science
Undergraduate - Information Security
Undergraduate - Information Systems

Company Website

https://www.group-ib.com/