Contact usGot hacked?

Any question?
Leave us a message








Has your business been hacked?

Contact our experts 24/7 via csirt@approach-cyber.com
or call us on

You are here

Internship opportunities

Who we are

 

Approach Cyber is a pure-play cyber security and privacy company.

Approach Cyber has been providing cyber security services to international clients for over 20 years and employs around one hundred experts in the field.

At Approach, we believe that everyone deserves digital peace-of-mind. This is our vision, our aspiration for a society where each and every one is reassured, where there is confidence and security in the digital world. Therefore, our role is to bring cyber serenity to society.

Every day, we take care of our clients’ cyber security while they focus on their business. We help them to prevent, withstand and recover from cyber security incidents and enable them to keep their full attention on their core activities.

We offer 360-degree solutions to improve our customers’ cyber resilience: anticipate, prevent, protect, detect, respond and recover. We are committed to delivering top-notch services: consulting and audit, training and awareness, security technology integration and software development. Approach is also a true Managed Security Service Provider (MSSP) thanks to our shared Security Operations Centre (SOC).

Our ambition

 

Approach Cyber’s ambition is to become a global company and recognised leader in its field.

Having achieved sustainable growth in Belgium (Approach is regularly listed among the “Trends Gazelles”), and recently opened of a new office in Switzerland, the company now aims to accelerate its development, by building up a powerful and dedicated Sales team, with a strong business acumen and a passion for cybersecurity.

 

Who we are looking for
 

For our various Business Units, we are looking for willing and passionate interns to lead projects that will enable our teams to grow.

 
Your role and responsibilities
 

Because it's important for us to get you involved in subjects that really interest you, we suggest that you build your internship project together, in line with your expectations and interests, as well as the needs of our Business Units and our support capabilities. 
Here is a list of subjects that have already been carried out in the past. Look at how they've been explained by our former trainees: 

  • I am working on enhancing the red team capability by designing and implementing physical implants that will be used to perform various operations during Red team exercises. (Alix)
  • I will be working on a program called MISP which centralizes and analyses information about current or potential cyber-attacks against organizations. (Jade)
  • My goal is to quickly determine the point of attack and respond to an incident in a short time, using techniques to increase efficiency in digital investigation and incident response. (Hugo)
  • I develop an attack surface assessment website using OSINT tools. (Eliott)
  • This internship gave me the opportunity to develop my skills in malware analysis and the implementation of an automated sandbox environment. (Bastien)

And a bunch of other ideas… 

  • Make a benchmark about OT protocols and interfaces and analyze how we can introduce detect and response tools that would help our SOC team to manage vulnerabilities at client. 
  • Analyze and develop the Androïd version of ATLAS, our HR specialized software package that helps large multinationals to effectively manage compliance issues, optimize costs and automate operations related to staff expatriation.
  • Re-Think and refactor our .NET 6 reference architecture used to show our client how to secure their further development.
  • Understand, validate and enhance security rules and mechanisms implemented in our WAF Application Intelligence framework.

 

Your profile
 
  • You are in your last year of study before entering the job market (BA3 or MA2), or you are currently following a long-term cybersecurity training 
  • You speak FR or NL AND EN. 
  • You are interested in cybersecurity matters and would like to make your first steps in,
  • Depending on the internship project, some specific knowledge may be required.

 

Mindset & Soft skills:

  • Eager to learn: you’ll surely have a huge list of questions to ask to your coach, 
  • Team player: we can count on your fun and smile to dynamize our workspaces, 
  • Strong self-motivator and entrepreneurial pro-active attitude: you can move forward with your project independently and come up with ideas that we wouldn't have thought of
  • Uncompromising integrity: no one outside Approach is interested in our sensitive information anyway...

 

Why should you join our teams at Approach Cyber? 

 

  • As a leading actor in cyber security, rest assured you’ll learn from the best experts you could meet.
  • Your trainee project will be ours. Feel confident that all the things you will create will be of crucial importance to us.
  • It’s definitely your first step into the company.
  • (For those who are concerned, we are located in Mont-Saint-Guibert. Don’t waste your time in traffic jams)
     
Interested?

Whether you are still studying and looking for an internship or fresh out of school ready to start your career, Approach is always happy to welcome bright young minds to the team!

You can contact us at jobs@approach-cyber.com
Join us in our commitment to deliver cyber serenity and contribute to a safer digital world.