Intern (ITD/ITID) – 2402-05 / 240019

tendersglobal.net

JOB DESCRIPTION

Reference Number 240019
Position Level N/A
Department Information Technology Department
Division Infrastructure and Technology Division, ITD
Location Asian Development Bank Headquarters
Date Posted Sunday, January 14, 2024
Closing Date Thursday, February 15, 2024 11:59 p.m. (2359 Manila Time, 0800 GMT)

1. Internship Topic

Cyber Security Researcher

2. Summary of Job Description

-Join ITD security operations team and improve ADB’s cyber security posture.

-Learn about cyber security, risk, and controls in nnterprise environment.

-Evaluate existing models, algorithms, and analytical approach built by ITD teams and/or previous interns to continuously enhance data-driven decision-making for cyber security operations.

-Work with internal and external specialists to develop “hunting missions” using threat intelligence, log data analysis, and other security detection/response tools.

-Participate in the process of eliminating false positives and eradicating threat actors

-Documents work completed, and new processes introduced with the help from ADB teams

3. Period of Assignment

Duration: 8-11 weeks

Timing: June 2024 onwards

4. Location

ADB Headquarters, Manila

5.Expected Outcomes

-The intern’s improved understanding and gained hands-on experience of cybersecurity operations in an enterprise environment.

-Documented work performed, observations and lessons learned.

-Established new or improved presentation summarizing the preparation and result of the “hunting missions”.

-The outcomes can be accomplished through one of the following “tracks” that the interns can choose from, based on individual’s research interest and/or operational priorities at the time of the internship:

-Machine learning

-Blue team (defensive) operations

-Red team (offensive) operations

-Security automation

-Vulnerability and exploit research

-Threat intelligence and inter-agency cooperation

-Community engagement and security awareness

Qualifications

6. Education Requirements

Candidate must be currently enrolled in a master’s or PhD program in Engineering or Science, with a focus on fields such as Computer Science, Cybersecurity, Statistics, Mathematics, and other relevant areas.

7. Relevant Experience

Exposure to information security training is desired.

Experience in scripting languages such as Python is highly desired.

Experience in participating/achieving results in Capture-The-Flag (CTF) or other cybersecurity/information security competition is strongly preferred.

8. Other Requirements

Upload the following documents in the “Attachments” section of your application:

-Curriculum vitae (CV)

-Proof of enrollment to a Masters or PhD program. Inclusive dates should confirm that you will be enrolled during the intended period of assignment.

 


Apply for job

To help us track our recruitment effort, please indicate in your cover/motivation letter where (tendersglobal.net) you saw this internship posting.

Share

Recent Posts

National Consultant to support the implementation of the Country Portfolio Evaluation

tendersglobal.net Background UN Women, grounded in the vision of equality enshrined in the Charter of…

3 mins ago

National Value Chain Specialist for Mountain Products

tendersglobal.net Job Description The project Strengthening value chains and enhancing market linkages for high-value mountain…

4 mins ago

Early Childhood Development (ECD) Coordinator, (Head of Department)

tendersglobal.net The International Rescue Committee (IRC) responds to the world’s worst humanitarian crises, helping to…

4 mins ago

Finance Assistant

tendersglobal.net The International Rescue Committee (IRC) responds to the world’s worst humanitarian crises, helping to…

4 mins ago

Climate Finance Specialist

tendersglobal.net Job Description The FCI MENA West unit, within the FCI Global Practice, wishes to…

4 mins ago

Women’s Protection and Empowerment Case Worker

tendersglobal.net The International Rescue Committee (IRC) responds to the world’s worst humanitarian crises, helping to…

4 mins ago
For Apply Button. Please use Non-Amp Version

This website uses cookies.