Updating Results

Deloitte Australia

Visit forum
4.2
  • > 100,000 employees

Cyber Internship Program (Nov 2024)

Australia wide

Opportunity Expired

In an increasingly connected world, cybersecurity has become paramount.

Opportunity details

Opportunity Type
Internship, Clerkship or Placement
Number of Vacancies
1-100
Salary
AUD 50,000 - 56,000 / Year

Start Date
1 Nov 2024 - 1 Feb 2025

Application dates

Applications Open
28 Feb 2024
Applications Close
10 Apr 2024

Minimum requirements

Accepting International Applications
No
Qualifications Accepted
I
Artificial Intelligence
Bioinformatics
Computer Graphics & Animation
Computer Science (all other)
Computer Systems and Networks
Cyber Security
Data Science
Programming & Software Engineering
Video Game Development
Design & User Experience

Hiring criteria

Entry pathway

See details

Working rights

Australia

  • Australian Citizen
  • Australian Permanent Resident

New Zealand

  • New Zealand Citizen
Read more
  • Full-time, paid internship program. 
  • Award-winning and dedicated learning and development program  
  • Work on high-impact, meaningful and purpose-led projects  
  • Embrace our disruptive thinking and innovative way of working 

Your Deloitte Experience: 

In an increasingly connected world, cybersecurity has become paramount.  

At Deloitte, we offer exciting opportunities in the cyber field, where you'll help clients protect their digital assets and navigate the complexities of cybersecurity threats.  

As a cyber professional, you'll work on cutting-edge projects, including risk assessments, incident response, and security architecture design. You'll collaborate with clients to develop robust cybersecurity strategies, implement advanced technologies, and enhance their overall security posture. With access to industry-leading tools and expertise, you'll play a vital role in safeguarding organisations against cyber threats, mitigating risks, and ensuring business continuity.  

If you have a passion for technology, problem-solving, and staying one step ahead of cyber adversaries, a career in cyber at Deloitte will provide you with exciting challenges and opportunities to significantly impact today's digital landscape. 

Here are some of the teams you could join if you’re interested in Cyber: 

Enabling Areas 

  • IT Services - Infrastructure 

Risk Advisory 

  • Cyber 

Next Steps  

Sound like the sort of role for you? Click on Apply Now to learn more about our opportunities in Cyber. 

By applying for this job, you’ll be assessed against the Deloitte Talent Standards. We’ve designed these standards so that you can grow in your career, and we can provide our clients with a consistent and exceptional Deloitte employee experience globally. The preferred candidate will be subject to background screening by Deloitte or by their external third-party provider. 

Hiring criteria

You should have or be completing the following to apply for this opportunity.

Entry pathway
Degree or Certificate
Minimum Level of Study
Associate Degree or higher
Study Field
I
Artificial Intelligence
Bioinformatics
Computer Graphics & Animation
Computer Science (all other)
Computer Systems and Networks
Cyber Security

Work rights

The opportunity is available to applicants in any of the following categories.

country
eligibility

Australia

Australia

Australian Citizen

Australian Permanent Resident


New Zealand

New Zealand

New Zealand Citizen