top of page

My Internship Experience: Diving into Cybersecurity

                                           (Part 1)

During my internship, I learned company-specific details and performed Nessus scans to identify vulnerabilities, applying classroom knowledge in a real-world setting. These experiences enhanced my cybersecurity skills, and I look forward to further growth in the field.

          As an IT intern at Newport News Shipbuilding, a division of HII, I primarily focused on adapting to the company's mission, objectives, and policies during the first few weeks. On my first day, I received a thorough orientation and a department tour, which helped me get acquainted with my workplace's layout. After gaining a foundational understanding of the company's culture and practices, I was given a checklist of tasks, which served as a roadmap for practical contributions to the team's objectives.

          My first hands-on task was performing Nessus scans on the company's stand-alone systems. These scans help identify vulnerabilities and potential security risks within the network and systems. Even though I had studied this topic in a previous class, it felt entirely fresh and unfamiliar when I had the opportunity to apply it in a real-life situation. Through careful scanning and analysis, I was able to identify vulnerabilities and potential security gaps in the system. I then downloaded MS patches that were provided by NNS vendors to mitigate these vulnerabilities, created reports for them, and sent them to my mentor for further revision. This task allowed me to become more proficient in using Tenable Nessus, the vulnerability assessment tool. I had the chance to explore its different tabs and functions, which greatly enhanced my familiarity with the software. Additionally, it broadened my understanding of various types of vulnerabilities and methods to address them effectively. I was also tasked with the installation of the Nessus scan tool on multiple computers. This involved the process of burning the tool onto a disk and then transferring it to the respective computers. I received specific step-by-step instructions to ensure the successful completion of this assignment.

          As my internship progresses, I look forward to gaining more hands-on experience and building stronger connections with my team. My goal is to acquire diverse cybersecurity skills and contribute meaningfully to the organization's initiatives. These initial weeks have been enlightening, and I'm grateful for the opportunities, challenges, and guidance I'm looking forward to further growth and development in the cybersecurity field.

bottom of page