Program: Intrain - Advance OSINT Internship

PLEASE READ THIS !!
Hello,
We are a Redteam, Cybersecurity Company in Ahmedabad, India, We provide internships for anyone who is willing to take an internship in the following areas:

- 𝐎𝐩𝐞𝐧 𝐒𝐨𝐮𝐫𝐜𝐞 𝐈𝐧𝐭𝐞𝐥𝐥𝐢𝐠𝐞𝐧𝐜𝐞 (𝐎𝐒𝐈𝐍𝐓)
Open source intelligence (OSINT) is information collected from public sources such as those available on the Internet, although the term isn't strictly limited to the internet, but rather means all publicly available sources.

Please read the below terms & conditions carefully.
After you submit the form, we will contact you on your given email regarding your internship.

One representative from the company will be in your contact, with whom you will send your work and get guidance upon your work for betterment.

𝐓𝐞𝐫𝐦𝐬 & 𝐜𝐨𝐧𝐝𝐢𝐭𝐢𝐨𝐧𝐬:

- 𝐓𝐡𝐢𝐬 𝐢𝐬 𝐚 𝐩𝐚𝐢𝐝 𝐭𝐫𝐚𝐢𝐧𝐢𝐧𝐠 & 𝐢𝐧𝐭𝐞𝐫𝐧𝐬𝐡𝐢𝐩.

- If you want to do this internship (duration 45 days) you need to pay ₹𝟏𝟓𝟎𝟎 which is non refundable.

- After payment, only your form will be confirmed.

- There will be 𝐧𝐨 𝐬𝐭𝐢𝐩𝐞𝐧𝐝 or any other financial help to intern from the company.

- After submission, contact our WhatsApp number for payment option through paytm, googlepay or phonepe. If you are residing outside of India, Contact on our WhatsApp number to know the payments options for you.

- This will be a theory and practical based internship.

- You will get an experience letter and certificate from the company.

- There will be an online meeting where everything regarding the internship will be discussed with you, After the payment.

- You can leave at any time but you have to give prior notice of 3 days.

- For the experience letter/certificate you have to work for at least 21 days.

- Everything will be online.

- Experience letter/certificate will be sent to your respective e-mail only.

- You need to send your updated CV/resume for our records.

- Company will not provide any devices or do any kind of financial transaction for any kind of work.

- There should be no copy-paste content in your assignment.
 
- After you submit your work to the company and if it's accepted, then it will be used by the company. It can be changed, modified, or removed as per the company's requirement. You can not have any objection regarding it.

- The Blog, assignment, or research paper (submitted by you to the company), the company will ask for your social media account handle to give you full credit for it. You can accept or deny it, Additionally if you accept, You will have to be active on our company social media handles too, so that you can like, share any updates we roll out.

- Once updated on the website, we will not remove any blog or research paper even If you want it to without any prior reason.

-If there will be any change or modification in any terms or condition, you will be notified about it.

For any query contact us:
         E𝐦𝐚𝐢𝐥: 𝐚𝐝𝐦𝐢𝐧@𝐛𝐥𝐮𝐞𝐟𝐢𝐫𝐞-𝐫𝐞𝐝𝐭𝐞𝐚𝐦.𝐜𝐨𝐦
         𝐖𝐡𝐚𝐭𝐬𝐀𝐩𝐩: +𝟗𝟏 - 𝟗𝟓𝟓𝟖𝟏𝟎𝟏𝟑𝟑𝟕


Visit: 𝘄𝘄𝘄.𝗯𝗹𝘂𝗲𝗳𝗶𝗿𝗲-𝗿𝗲𝗱𝘁𝗲𝗮𝗺.𝗰𝗼𝗺 for our cybersecurity services.
Visit: 𝘄𝘄𝘄.𝗯𝗹𝘂𝗲𝗳𝗶𝗿𝗲𝘀𝗵𝗮𝗱𝗼𝘄.𝗰𝗼𝗺 for amazing cybersecurity blogs.

*𝐁𝐲 𝐜𝐥𝐢𝐜𝐤𝐢𝐧𝐠 𝐬𝐮𝐛𝐦𝐢𝐭, 𝐘𝐨𝐮 𝐚𝐜𝐜𝐞𝐩𝐭 𝐨𝐮𝐫 𝐭𝐞𝐫𝐦𝐬 & 𝐜𝐨𝐧𝐝𝐢𝐭𝐢𝐨𝐧𝐬 𝐫𝐞𝐠𝐚𝐫𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐢𝐧𝐭𝐞𝐫𝐧𝐬𝐡𝐢𝐩
Name: *
Email: *
Phone: *
How do you get to know about this Internship? *
According to you, in which skill(s) you are good? *
What's the latest education degree you have?
Anything else you want to tell us?
Submit
Clear form
Never submit passwords through Google Forms.
This content is neither created nor endorsed by Google. Report Abuse - Terms of Service - Privacy Policy