X-Force Intern 2025

  • Washington, DC, US

    Sandy Springs, GA, US

  • Consulting
  • Intern

X-Force Intern 2025

  • Washington, DC, US

    Sandy Springs, GA, US

  • Consulting
  • Intern

Introduction
A career in IBM Consulting is rooted in long-term relationships and close collaboration with clients across the globe.

You’ll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio, including Software and Red Hat.

Curiosity and a constant quest for knowledge serve as the foundation for success in IBM Consulting. In your role, you’ll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions that result in ground-breaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience.

Your Role and Responsibilities

  • About X-Force:
    Now, let’s talk about why we are here: X-Force! The team is comprised of hackers, responders, researchers and analysts, many of whom are world-renowned security thought leaders and we are looking for interns for the summer of 2025, this internship is open for different teams of Penetration testing, Incident Responder, Threat Intelligence and Cyber Range.
    Are you passionate about breaking into applications, networks, systems, databases, devices and other technologies to uncover security vulnerabilities and help fix them? Or are you passionate about threat hunting and forensic investigations? Maybe you want to drive intelligence operations at scale that would combine aspects of software development, malware analysis, and cyber threat intelligence analysis? How about create immersive simulations to guide the clients through realistic cybersecurity breach scenarios?

    If you are interest on any of these, don’t hesitate to apply and be part of us!

At X-Force, we partner with Fortune 1000 clients to deliver real business value by:
Bringing together the world’s largest consulting practice with industry-leading offensive security testing capabilities
Teaming on all phases of engagements to plan, build, and implement advanced security testing solutions
Applying IBM’s global expertise and local capabilities through our unique global delivery network combined with our teams in over 170 countries


Required Technical and Professional Expertise

  • Demonstrated leadership and adaptability, with willingness to readily and voluntarily take ownership of highly challenging tasks and problems, even beyond initial scope of responsibility
  • Thorough and analytical, with capability to apply logic to solve problems
  • Ability to handle multiple tasks concurrently and meet deadlines, while maintaining focus despite conflicting demands
  • Drive to overcome the most challenging or difficult obstacles and look for ways to improve results
  • Initiative to actively seek new knowledge and improve skills
  • Effective interpersonal skills with ability to collaborate and work effectively with individuals and teams, strengthening relationships to achieve win-win solutions
  • Ability to communicate complex situations clearly and simply by listening actively and conveying difficult messages in a positive manner
  • A passion for innovative ideas, coupled with the ability to understand and assimilate different points of view
  • Knowledge of Computer Networking Protocols
  • Basic scripting skills (Python, Bash, PowerShell)
  • Must be available to work in-person starting May 2025 until August 2025 from IBM’s Austin, TX (strongly preferred) location or from IBM’s Washington D.C. or Sandy Springs, GA locations
  • To be considered for this position, you must have the ability to work without a need for current or future Visa sponsorship, as IBM will not be providing Visa sponsorship for this position now or in the future


Preferred Technical and Professional Expertise
X-Force Red Hacker Intern 2025
It only takes one opportunity for an attacker to breach an environment. X-Force Red hackers use the same tactics, tools, techniques and mindsets as attackers to uncover and help organizations fix those vulnerabilities.

Preferred Qualifications for this role:

Understanding of computer security fundamentals, such as OWASP Top 10 and pentesting methodologies.
Basic knowledge of networks and operating systems (Windows, Linux).
Knowledge or experience in one or more of the following Security Domains: Networking Penetration Testing, Application Penetration Testing, Red Teaming, Social Engineering, and Vulnerability Scanning.

X-Force Incident Response Intern 2025
IR is a team of experienced threat hunters, responders and investigators who specialize in incident preparedness, detection, response and recovery.

Preferred Qualifications for this role:

  • Proficient Programing Skills
  • Knowledge or experience in one or more of the following Security Domains: Incident Response, Digital Forensics, Tabletop Exercises, Threat Hunting, Cloud Platforms
  • Experience in some aspect of incident response planning
  • Knowledge of forensic analysis, memory analysis, and/or malware analysis


X-Force Threat Intelligence Reverse Engineer Intern 2025
TI focuses on understanding attacker’s tactics, which is crucial for protecting people, data and infrastructure. We review dynamic analysis artifacts and execute malware in a virtual environment to assist incident responders, cyber threat analysts, and reverse engineers in extracting indicators of compromise.

Preferred Qualifications for this role:

  • Experience using disassemblers or debuggers
  • Familiarity with operating system internals (Windows or Linux)
  • Experience developing simple tools or scripts using Python

X-Force Cyber Range Intern 2025
The Cyber Range team focuses on the business-side of cyber-attacks. We work with clients’ business teams, C-level executives, Board members, and technical teams to help them prepare for their worst day using gamified response simulations as well as supporting development of cyber crisis management programs.
Preferred Qualifications for this role:

  • Ability to effectively communicate complex cybersecurity concepts to business-level clients in a clear and professional manner
  • A strong desire to learn security domains such as Cyber Range immersive experiences or Cyber Crisis Management
  • Strong interest in researching trending cybersecurity topics and a willingness to learn how to develop client-focused injects and storyboards that reflect current threats
  • It is beneficial, but not required, to have basic design skills, including proficiency in PowerPoint, video editing, and Adobe

Apprenez-en plus à notre sujet


About IBM

IBM’s greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.

Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we’re also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business.

At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it’s time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Principaux détails du poste

Rejoignez notre réseau de talents.

Soyez au courant des possibilités de carrière qui correspondent à vos compétences et à vos intérêts.