Application Security Specialist - Local - HQ Amman - re-advertised

This opening expired 1 year ago. Do not try to apply for this job.

UNRWA - UN Relief and Works Agency for Palestine Refugees

Open positions at UNRWA / Open positions at UN
Logo of UNRWA

Application deadline 1 year ago: Friday 26 Aug 2022 at 23:59 UTC

Open application form

Result of Service The consultant is responsible to one of IMTD’s Software Engineers or Senior Technical Leads. The consultant will provide specialized expertise in application security and ensure that sound security measures and controls are embedded in the application lifecycle.

Work Location HQA

Expected duration The duration of the consultancy is 6 months with the expected starting as soon as possible.

Duties and Responsibilities - Perform vulnerability assessment for web (.Net/SQL) and mobile (Android/IOS) applications through structured walkthroughs and through the use of automated tools. - Suggest and implement corrective measures for the vulnerabilities that have been identified in coordination with technical application managers. - Ensure that application security is embedded in the software lifecycle, especially during the early stages of projects, that is, during requirement collection and system design. - Suggest and help in the implementation of automated application security tools. - Create an application security standards document and related guidelines to ensure that these standards are observed during application development and operation phases. - Provide application security training for scrum and support teams. - Performs other related duties as required.

Qualifications/special skills Academic Qualifications: A university degree from an accredited educational institution in computer science, information technology, or a related discipline.

DESIRABLE QUALIFICATIONS Experience in MS Azure DevOps, especially in integrating security tools in DevOps pipelines. Knowledge & experience in Agile Development.

COMPETENCIES Planning and organizing. Applying technical expertise. Communications. Learning and researching.

Experience: 5-6 years of experience in the application development or management area, 3 of which must be in the area of web and mobile application security. Good experience in the use of automated security tools for code analysis and vulnerability scanning.

Language: Good command of spoken and written English.

Additional Information The consultant will receive monthly fees of JD997.30. The consultant will be based in Amman.

No Fee THE UNITED NATIONS DOES NOT CHARGE A FEE AT ANY STAGE OF THE RECRUITMENT PROCESS (APPLICATION, INTERVIEW MEETING, PROCESSING, OR TRAINING). THE UNITED NATIONS DOES NOT CONCERN ITSELF WITH INFORMATION ON APPLICANTS’ BANK ACCOUNTS.

Added 1 year ago - Updated 1 year ago - Source: careers.un.org