Remote Contract
PUBLISHED
Nov 5, 2025
Embark on an exciting internship at Ledger, where you'll dive into cybersecurity as a Security Engineer Analyst focusing on Zero Trust Network Access (ZTNA). This role offers hands-on experience in implementing and monitoring secure network solutions to protect our fintech platform.
As an Internship Security Engineer Analyst (ZTNA) at Ledger, you will support our cybersecurity team in implementing and maintaining Zero Trust Network Access solutions to safeguard our hardware wallet and blockchain platform. This internship provides a unique opportunity to apply theoretical knowledge in a practical setting, contributing to the protection of user assets in the rapidly evolving fintech landscape.
Your responsibilities will include assisting in the configuration and deployment of ZTNA tools, monitoring network traffic for anomalies, and participating in security audits. You will collaborate with cross-functional teams to ensure seamless integration of security measures without compromising user experience. Through this role, you will gain insights into advanced threat modeling, compliance standards like GDPR and ISO 27001, and the intersection of security with cryptocurrency technologies.
Ledger fosters a dynamic, innovative culture where interns are treated as integral team members, encouraged to innovate and grow professionally. This position is ideal for motivated students passionate about cybersecurity and eager to make an impact in the secure digital asset space.