Cyber Security Analyst

The Asian Infrastructure Investment Bank (AIIB) is a multilateral development bank whose mission is financing the Infrastructure for Tomorrow—infrastructure with sustainability at its core. We began operations in Beijing in January 2016 and have since grown to 109 approved members worldwide. We are capitalized up to USD100 billion and Triple-A-rated by the major international credit rating agencies. Working with partners, AIIB meets clients’ needs by unlocking new capital and investing in infrastructure that is green, technology-enabled, and promotes regional connectivity.

The cybersecurity function is the first line of defense to protect AIIB against cyber-attacks and to help prevent financial losses and reputational damage. Protecting digital assets through threat detection, incident response, security architecture, awareness training, cyber risk management, and continuous innovation defines the cybersecurity function's multifaceted mission. AIIB continues to advance its digital landscape and is looking for a Cyber Security Analyst with experience in security event monitoring and investigation, ethical hacking, threat modeling, vulnerability research, etc.

Responsibilities:

Specific responsibilities include, but are not limited to:

  • Conduct research on latest cybersecurity technologies and emerging cybersecurity threats.
  • Analyze vulnerabilities in networks, systems, and applications through regular scanning and assessment.
  • Support security event monitoring and investigation, incident response, and digital forensics.
  • Support the implementation and maintenance of security tools and technologies.
  • Contribute to threat modeling exercises to identify potential security threats and develop mitigation strategies, ensuring the integration of security measures throughout system development.
  • Contribute insights and support the creation of management reports, dashboards, and trend analyses related to cybersecurity.

Requirements:

  • Bachelor’s or Master’s degree in relevant field of cyber security, computer science, engineering, computer programming, or artificial intelligence.
  • Minimum 2 years (for Bachelor’s degree holders), or 1 year (for Master’s degree holders) of relevant experience, preferably in the fields of security event monitoring and investigation, ethical hacking, threat modeling, and/or academic research of advanced cyber security.
  • Good understanding of computer networks, operating systems, web servers, and public clouds such as AWS and Azure.
  • Hands-on experience of security tools, such as antivirus programs, endpoint detection and response, firewall, security incident and event management platforms, digital forensic tools, penetration testing tools, vulnerability scanners, packet sniffers, threat modeling tools, etc.
  • Work experience in requirements engineering and threat modeling would be an advantage.
  • Proficiency in programming and/or scripting languages would be an advantage.
  • Security industry certifications such as CISSP, CompTIA Security+, Certified Ethical Hacker, would be an advantage.
  • Strong technical analysis and problem-solving skills.
  • Effective interpersonal and organizational abilities.
  • Proficient oral and written communication skills in English.

AIIB is committed to diversity, transparency and inclusion. We believe our strength comes from having a team with the right diverse skills, experiences and abilities selected through a merit-based competitive process. We actively encourage applications from people from both within and outside AIIB members, regardless of nationality, religion, gender, race, disability or sexual orientation.

Previous experience and qualifications will determine the grade and job title at which successful applicants will enter AIIB.

Join us and help create a prosperous and sustainable Asia while growing your career in a diverse and innovative environment.

ALL CURRENT VACANCIES

* Closing Date: All opportunities close at 11:59 p.m. (GMT+8) on the dates listed.

** Job Type: Recruitment of staff is conducted through a merit-based competitive selection process. AIIB shall strive to provide employment opportunities open to all suitably qualified applicants, regardless of religion, gender, race, disability, sexual orientation or nationality.

Ref. Number
5428
Position
Cyber Security Analyst
Department/Division
Information Technology Department
Job Type **
Global Recruitment
Location
Beijing
Posting Date
Dec 22, 2023
Closing Date *
Feb 16, 2024

Submit Your Application

Please follow the below link to begin the application process.

APPLY NOW