Back
Find your career possibilities

Internship in Cybersecurity Team

At Lyreco we all share a common goal to strive for passion, excellence, respect and agility. We are proud to be the European leader and the third largest distributor of workplace products and services in the world
We are committed to the development of our employees and we aim to achieve that by creating a culture that inspires and empowers.

Are you seeking a new challenge? This offer might be for you!

At Lyreco we all share a common goal to strive for passion, excellence, respect and agility. We are proud to be the European leader and the third largest distributor of workplace products and services in the world
We are committed to the development of our employees and we aim to achieve that by creating a culture that inspires and empowers.

Are you seeking a new challenge? This offer might be for you!

At our organization we have a new exciting opportunity for a Cyber Security Internship. If you have what it takes to design, build and then nurture what you’ve created, it is the time and the team for you.

As a member of the cybersecurity team, you will be working with your colleagues on the internationnal projects.

If you are interested in Cybersecurity, you will have plenty of chances to learn and see how it works in real life.

Context:

Security team at Lyreco Management, based on the headquarters Gdansk and Marly, are looking to recruit you to join a great team of professionals who are open and communicative. Your 13 colleagues are based in Marly and in Gdansk (Poland). They are responsible of:

  • the response to the security alerts and incidents,

  • the implementation of the security solutions,

  • the management of the security policies in Lyreco’s subsidiaries.

  • the governance, risk management and compliance.

It is in an international, dynamic and challenging environment that we would like to integrate you to help you developing your potential alongside us.

Missions:

Missions will be defined depending on your school courses, your personal objectives, and the security strategy of Lyreco.

Main responsibilities:

  • Cooperate with Security Operations Center service provider 

  • Investigate reported incidents

  • Provide ideas to reduce detection rate of false positives 

  • Operate email protection platform


Qualifications & skills:

  • Passionate with cybersecurity

  • Familiarity with various IT technologies 

  • Fluent business English (written and spoken)

  • Computer literate - solid mastery of Microsoft Office (Outlook, PowerPoint, Word, Excel)

  • Proactive and self-motivated approach  

  • Ability to onboard quickly into new areas

  • Analytical and problem-solving skills

  • Strong verbal and written communication skills