ATPCO ยท 1 day ago
Application Security Intern
ATPCO is the world's primary source for air fare content, and they are seeking an Application Security Intern to join their InfoSec team. The intern will gain hands-on experience in identifying application vulnerabilities, supporting secure code reviews, and contributing to secure development processes.
Aerospace
Responsibilities
Develop automated security testing for centralized security libraries which scale directly with developer needs and enable them to write secure code more easily
Participate in the review and improvement of secure software development lifecycle (SDLC) processes
Have significant ownership in and evangelize security training with development teams
Drive initiatives which scale application security and holistically address application vulnerabilities
Be able to review application and infrastructure code in context and defend findings
Research and present emerging threats, vulnerabilities, and mitigation techniques
Support and consult with product and development teams in application security, including threat modeling and AppSec reviews
Assist teams in reproducing, triaging, and remediating application security vulnerabilities
Assist in development of security processes and automated tooling that prevent classes of security issues
With a focus on AWS, build the application specific security components of the next phase of ATPCOs Cloud infrastructure, shaping secure application development for years to come
Build automation to help us discover, measure, and contextualize application security issues
Partner with platform teams to deliver solutions that permanently solve entire categories of security risk
Participate in varied penetration testing and vulnerability assessments of applications, operating systems and/or networks
Qualification
Required
Current student pursuing a degree in Computer Science, Cybersecurity, Information Technology, Software Engineering, or related field
Foundational understanding of secure coding principles and common web/app vulnerabilities (e.g., OWASP Top 10, CWE)
Experience with scripting/programming languages (Python, JavaScript, Bash, or similar) to automate security tasks
Basic understanding of cloud application security fundamentals
Strong analytical and problem-solving skills with high attention to detail
Excellent written and verbal communication skills, especially in documenting and explaining vulnerabilities to developers
Ability to collaborate effectively with cross-functional teams (developers, DevOps, security engineers)
Preferred
Familiarity with application security testing tools such as SAST (Checkmarx), DAST (e.g., Burp Suite, OWASP ZAP), or SCA (dependency scanning) is a plus
Awareness of DevSecOps practices and integrating security into CI/CD pipelines is a plus
Benefits
Flexible work arrangements
Company
ATPCO
ATPCO is collection and distribution of fare and fare-related data for the airline and travel industry.
H1B Sponsorship
ATPCO has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (22)
2024 (14)
2023 (12)
2022 (35)
2021 (19)
2020 (22)
Funding
Current Stage
Growth StageRecent News
phocuswire.com
2025-03-21
Company data provided by crunchbase