By continuing to browse this site, you agree to our use of cookies. Read our privacy policy

Intern, Cyber Security Researcher

Beijing

  • Organization: AIIB - Asian Infrastructure Investment Bank
  • Location: Beijing
  • Grade: Internship - Internship
  • Occupational Groups:
    • Information Technology and Computer Science
    • Security and Safety
    • Scientist and Researcher
  • Closing Date: Closed

Ref. Number: IN23013
Department: Information Technology Department 
Job Type: Internship
Posting Date:  January 19, 2023
Closing Date:  February 10, 2023
Location: Beijing/Virtual
Duration: 3 months
Start Date: May or June, 2023

 

Intern, Cyber Security Research

 

About the Role
•    The internship is intended for passionate students who are willing to take on the challenge of ever-growing cyber threats, work on new and experimental projects and data models, and support cybersecurity operations in an enterprise environment. 
•    As a member of the ITD security operations team, and working with highly skilled cyber security professionals, the intern will expand their knowledge and gain hands-on experience about cyber security operations, IT risk and controls in an enterprise environment; gain exposure to state-of-the-art technology stacks and help and improve AIIB’s cyber security position.

 

Responsibilities:
•    Perform data analysis and documentation to support the development, testing, and implementation of the cyber security dashboard and reports.
•    Manage some proof-of-concept projects in the security lab, organize resources, set up physical and virtual servers, install and configurate systems, and report results.
•    Apply software engineering and requirements engineering concepts and methods to security requirements modelling, use cases and abuse cases, threat modelling, attack patterns, etc. 
•    Document work completed and new processes introduced with the help from AIIB teams.

 

Requirements:
•    Experience with coding/scripting in one or more languages (e.g., Python, C, C++, Java, Ruby, Unix Shell or PowerShell).
•    Currently enrolled in a post-graduate (master’s or doctorate) degree program from an internationally recognized institution.
•    Coursework, projects, and/or knowledge in one or more of the following domains: access control and identity management, cyber security and network security, application- and system-development security, security architecture and models, security requirements modeling, threat modeling, cryptography, or operations security.
•    Results-oriented, pays meticulous attention to detail, and able to multi-task and prioritize tasks in a fast-paced environment.
•    Fluent in oral and written English.
•    Open and eager to learn and a good team player.
•    Knowledge and experience in project management.

 

AIIB is committed to diversity, transparency and inclusion. We believe our strength comes from having a team with the right diverse skills, experiences and abilities selected through a merit-based competitive process. We actively encourage applications from people from both within and outside AIIB members, regardless of nationality, religion, gender, race, disability or sexual orientation.

Previous experience and qualifications will determine the grade and job title at which successful applicants will enter AIIB.

Join us and help create a prosperous and sustainable Asia while growing your career in a diverse and innovative environment.
 

This vacancy is now closed.
However, we have found similar vacancies for you: