Information Technology

  • Added Date: Thursday, 18 July 2024
  • Deadline Date: Friday, 09 August 2024
5 Steps to get a job in the United Nations

Description

Do you want to build a career that is truly worthwhile? Working at the World Bank Group provides a unique opportunity for you to help our clients solve their greatest development challenges. The World Bank Group is one of the largest sources of funding and knowledge for developing countries; a unique global partnership of five institutions dedicated to ending extreme poverty, increasing shared prosperity and promoting sustainable development. With 189 member countries and more than 120 offices worldwide, we work with public and private sector partners, investing in groundbreaking projects and using data, research, and technology to develop solutions to the most urgent global challenges. For more information, please visit www.worldbank.org

Junior Professional Associates โ€“ Program Description

The Junior Professionals Associate Program (JPA) offers an exceptional opportunity for recent graduates to embark on a professional journey, providing a three-year contract with valuable work experience within a diverse and dynamic environment and the potential of field work experience. The program is an excellent platform to sharpen your existing skills and to develop new ones, all while gaining a profound understanding of the challenges associated with reducing poverty and fostering shared prosperity on a livable planet.

We will provide you with the opportunity to gain entry-level professional experience in a premier development institution, on an Extended Term Consultant (ETC) contract with benefits. For more information, please visit www.worldbank.org/careers/jpa

The following are minimum requirements to be eligible for the JPA program:

โ€ข Be 32 years of age or younger

โ€ข Hold a bachelorโ€™s degree

โ€ข Be fluent in English

The JPA program at the World Bank is a highly competitive initiative. Candidates who are being actively considered for positions may be required to present academic transcripts and professional references. The World Bank's Human Resources team and hiring team will reach out exclusively to individuals selected for assessment and interviews.

Positions may be in any of the World Bank's offices worldwide.

ITS Vice Presidency

The Information and Technology Solutions (ITS) Vice Presidential Unit (VPU) enables the World Bank Group to achieve its mission of ending extreme poverty and boost shared prosperity on a livable planet by delivering transformative information and technologies to its staff working in over 150+ locations. For more information on ITS, see this video: https://www.youtube.com/watch?reload=9&v=VTFGffa1Y7w

Specific Unit Description โ€“ ITS Risk Management (ITSRM)

The ITS Information Security and Risk Management (ITSSR) unit, headed by the Chief Information Security Officer (CISO), is responsible for providing leadership in managing the information security and risk functions and activities across the World Bank Group, enabling the achievement of WBG's business objectives. ITSSR supports and facilitates a risk aware culture, ensuring that WBG information assets are protected in an effective, efficient, and balanced manner and IT security and risk management efforts throughout the World Bank Group are coordinated and aligned to the Bank's business and IT strategy. ITSSR comprises of the following functions: Security Operations, Risk Management and Advisory, IT Policy, IT Compliance, PMO, Business Continuity, and Sourcing and Vendor Management.

The ITS Risk Management (ITSRM) unit within ITSSR has been tasked with providing technical and architectural information security solutions for the World Bank Group and needs an Information Security professional who is results oriented, multi-disciplined and experienced in evaluating and where possible automating, the testing of information security controls.

Duties and Responsibilities

โ€ข Review the security architecture evaluation of WBG new systems and create security test plans, review the configurations based on controls and recommendations for web, enterprise, cloud-based, mobile applications.

โ€ข Perform security analysis of the different layers of the systems (application, APIs, operating systems, and database layers) by performing source code review, manual security testing and automated vulnerability assessment scans using various vulnerability scanners.

โ€ข Perform application security testing on both native and web based mobile applications on different mobile platforms.

๐Ÿ“š ๐——๐—ถ๐˜€๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ ๐—›๐—ผ๐˜„ ๐˜๐—ผ ๐—š๐—ฒ๐˜ ๐—ฎ ๐—๐—ผ๐—ฏ ๐—ถ๐—ป ๐˜๐—ต๐—ฒ ๐—จ๐—ก ๐—ถ๐—ป ๐Ÿฎ๐Ÿฌ๐Ÿฎ๐Ÿฏ! ๐ŸŒ๐Ÿค ๐—ฅ๐—ฒ๐—ฎ๐—ฑ ๐—ผ๐˜‚๐—ฟ ๐—ก๐—˜๐—ช ๐—ฅ๐—ฒ๐—ฐ๐—ฟ๐˜‚๐—ถ๐˜๐—บ๐—ฒ๐—ป๐˜ ๐—š๐˜‚๐—ถ๐—ฑ๐—ฒ ๐˜๐—ผ ๐˜๐—ต๐—ฒ ๐—จ๐—ก ๐Ÿฎ๐Ÿฌ๐Ÿฎ๐Ÿฏ ๐˜„๐—ถ๐˜๐—ต ๐˜๐—ฒ๐˜€๐˜ ๐˜€๐—ฎ๐—บ๐—ฝ๐—น๐—ฒ๐˜€ ๐—ณ๐—ผ๐—ฟ ๐—จ๐—ก๐—›๐—–๐—ฅ, ๐—ช๐—™๐—ฃ, ๐—จ๐—ก๐—œ๐—–๐—˜๐—™, ๐—จ๐—ก๐——๐—ฆ๐—ฆ, ๐—จ๐—ก๐—™๐—ฃ๐—”, ๐—œ๐—ข๐—  ๐—ฎ๐—ป๐—ฑ ๐—ผ๐˜๐—ต๐—ฒ๐—ฟ๐˜€! ๐ŸŒ

โš ๏ธ ๐‚๐ก๐š๐ง๐ ๐ž ๐˜๐จ๐ฎ๐ซ ๐‹๐ข๐Ÿ๐ž ๐๐จ๐ฐ: ๐๐จ๐ฐ๐ž๐ซ๐Ÿ๐ฎ๐ฅ ๐“๐ž๐œ๐ก๐ง๐ข๐ช๐ฎ๐ž๐ฌ ๐ก๐จ๐ฐ ๐ญ๐จ ๐ ๐ž๐ญ ๐š ๐ฃ๐จ๐› ๐ข๐ง ๐ญ๐ก๐ž ๐”๐ง๐ข๐ญ๐ž๐ ๐๐š๐ญ๐ข๐จ๐ง๐ฌ ๐๐Ž๐–!

โ€ข Review testing result reports and work with the application development community to remediate issues following a risk-based approach.

โ€ข Maintain detailed documentation of test procedures, findings, and recommendations in ITSRM case management system.

โ€ข Stay abreast of newer trends, technologies such as AI and the tools, techniques used for application security testing.

Selection Criteria

โ€ข Bachelor's degree in computer science, information technology, systems engineering, or a related field.

โ€ข Understanding of software lifecycle, product life cycle, data lifecycle, SDLC.

โ€ข Understanding of MITRE ATT&CK framework, OWASP top 10 for applications, APIs, AIs, and Mobile applications.

โ€ข Understanding of Role Based Access Controls, Authentication, Authorization frameworks.

โ€ข Knowledge of common testing tools such as Kali Linux, Burp suite, OWSAP Zap, etc.,

โ€ข Understanding of Threat, Vulnerability, Risk and Impact.

โ€ข Familiar with Cloud technologies (AWS/Azure/GCP, M365, etc.,)

โ€ข Familiar with programming/scripting languages like Java, Python

โ€ข Understanding of AI models.

โ€ข Project tracking and reporting skills.

โ€ข Understanding and analyzing various security configurations of the n-tier architecture.

โ€ข Good communication skills (Verbal and Written)

Diversity and Inclusion

The World Bank continually searches for qualified individuals with a diverse set of backgrounds from around the globe. We are proud to be an equal opportunity and inclusive employer with a dedicated and committed workforce, and do not discriminate based on gender, gender identity, religion, race, color, ethnicity, sexual orientation, or disability. Individuals with different abilities may be provided reasonable accommodations to perform essential functions and support in receiving other workplace accommodations.

Poverty has no borders, neither does excellence. We succeed because of our differences and we continuously search for qualified individuals with diverse backgrounds from around the globe.

This vacancy is archived.

Recommended for you