You are viewing a preview of this job. Log in or register to view more details about this job.

Cybersecurity Intern (Remote Eligible - Fall 2024)

Founded in 1917, Eide Bailly is one of the top 20 CPA and business advisory firms in the nation with over 40 offices across 15 states. At the core, Eide Bailly is a people-first firm - real people, passionate about living fulfilling lives both in and out of the office. We strive to foster an environment that is centered around respect, trust, support, integrity, professionalism, fun, innovation, and providing a work-life integration where our people can be their full authentic selves! As a result, we are proud to have been rated a Top 10 Accounting Firm in culture, relationships with supervisors, benefits, firm leaders, and work/life balance in the 2022 Vault survey.

 

Why You’ll Love Working Here

  • The Culture – At Eide Bailly, you’ll feel respected, trusted, and cared for. The firm truly values your personal growth and wellbeing, while empowering you to not only do your job well but to also live a meaningful life outside of work. We’re all here to help each other be the best version of ourselves!
  • The Benefits – Focused on helping you stay well in all aspects of your life, some of the benefits you’ll enjoy include a generous PTO policy, CPA benefits, access to counseling services, a premium membership to the Calm app, paid community service hours, a Lifestyle Spending Accounting, and so much more!
  • The Flexibility – We strive to help all employees find an integration between their work and personal life. Our leaders are there to help you determine how to leverage flexibility to meet your personal needs.
  • The Fun – We want all our employees to have fun while they work and have time to connect with coworkers. Some examples of social activities include busy season happy hours, putt-putt competitions in the office, food trucks, Flannels and Pajamas, Turkey Trots, and more!
  • The Exposure – You’ll have the opportunity to work alongside managers, partners, and client executives right away!
  • The Variety – You’ll work on a variety of clients across various service industries providing you with the most diversified experience imaginable, helping you to determine which area(s) you may want to specialize in long-term.
  • The Growth – When you start, you will be paired up with an Eide Guide AND a Career Advisor to help you acclimate to your new role as well as coach you in your career development. Any question, big or small, you’ll have someone there to help you decide how and when you want to advance your career. Not sure you want to stay in your current service area? You can apply for the EB Xchange program to gain insight into various Specialty Services. Our goal is to help get you to where you want to be!

 

Why You'll Love Working Here

At EBTC, our business is about making our clients' businesses better. Our driving force motivating each and every engagement is to understand our clients' needs and to discover the best-fit solutions that will yield valuable results for their business. What makes us different -- and why our clients choose to work with us -- is our proactive, consultative approach to technology and our incredible team.

By far, our people make our business, and our culture cultivates and attracts the industry's leading talent.

 

We promote a happy workplace by making work-life balance a daily practice and actively engaging in the communities we serve. Our dedication to service is showcased in our Firm's charitable donation match and focus on encouraging staff to volunteer their time to causes close to them. We also support living healthier lifestyles by offering additional perks like a Wellness Benefit to be spent on fitness-related purchases every year. These are just some of the reasons why we remain an employer of choice for today's top talent.

Typical Day in the Life 

As a Cybersecurity Intern in the Cybersecurity Services Team, you are responsible for assisting in the delivery of cybersecurity consulting services and assisting to build/develop Eide Bailly's cybersecurity presence. You will collaborate with other internal service delivery teams and our strategic business partners to ensure clients are provided with solutions to address their needs. In addition, typical activities that you can expect to execute on include the following: 

  • Conduct assessments of client cybersecurity practices, including activities related to penetration testing, incident response, digital forensics, software development, application security, etc. 
  • Determine technical and business impacts of identified gaps in the organization's cybersecurity practices. 
  • Implement security technologies including EDR, SIEM, Firewalls, etc.. 
  • Develop formal client reports and templates outlining the conclusions and recommendations of cybersecurity assessments. 
  • Advise client leadership on the prioritization and execution of cybersecurity strategy and remediation efforts.  
  • Join discussions with client C-Suite and Board members to prioritize business risks and objectives related to cybersecurity. 
  • Direct implementation of programs within client organizations to facilitate ongoing management of cybersecurity risks. 
  • Attend and present on relevant cybersecurity topics at industry conferences and workshops. 
  • Contribute to thought leadership and industry educational efforts through development of articles and whitepapers. 
  • Manage client relationships with integrity by monitoring client needs and building value into professional service. 
  • Actively seek and provide feedback to develop the firm's Cybersecurity practice. 
  • Capitalize on personal and professional experiences in order to develop business and practice lines. 

 

Who You Are 

In the Cybersecurity Intern role, you will need to have extensive knowledge of the foundational principles and tools that enable best practices in cybersecurity. To be successful in this role, you will need excellent communication skills as well as the ability to effectively interact with all levels of Firm management, staff and clients. 

  • Working towards a Bachelor's degree in Computer Science, Information Technology, or similar required. 
  • An interest in IT Security, Incident Response, Penetration testing, Cybersecurity Strategy or related work. 
  • An interest in consulting and being a partner to clients. 
  • A team player who can collaborate with others.  
  • Experience with scripting/programming languages (Python, Ruby, Bash, C & C++, HTML, SQL, Java, etc…) 
  • In-depth knowledge of network architecture, cloud technologies (AWS/GCP/Azure), OWASP, incident response processes, ethical hacking/penetration testing, and Mac/Windows/Linux Operating systems.  
  • Understanding of regulatory and industry standards for information security along with best practices and methodologies to address these requirements.  
  • Excellent written and oral communications skills. 
  • Strong time management and organizational skills. 
  • Great attitude and strong work ethic. 

 

Must be authorized to work in the United States now or in the future without visa sponsorship

 

What to Expect Next

We'll be in touch! If you look like the right fit for our position, one of our recruiters will be reaching out to schedule a phone interview with you to learn more about your career interests and goals.

 

Interns:

We are excited to share that intern positions in tech are paid $25/hour and are eligible for overtime. Interns are eligible for health insurance and 401(k) Profit Sharing.

 

Eide Bailly LLP is proud to be an affirmative action/equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, veteran status, or any other status protected under local, state or federal laws.