119 Security Engineer jobs in Pakistan
Security Engineer
Posted 6 days ago
Job Viewed
Job Description
Position: Security Engineer
Location: The University of Buner, Lahore, Pakistan
Job Posting Date: December 15, 2024
Application Deadline: December 26, 2024
Job Description:
The University of Buner is seeking qualified candidates for the position of Security Engineer. This role is essential for ensuring the security protocols and systems within the university environment.
Responsibilities:
- Implement and manage security measures to protect the university's information and physical assets.
- Conduct regular security audits and assessments.
- Develop security policies and procedures.
- Collaborate with other departments to enhance overall security posture.
- Respond to security incidents and breaches.
Qualifications:
- Relevant degree in Computer Science, Information Technology, or a related field.
- Experience in security engineering or a related role.
- Strong knowledge of security protocols and systems.
- Excellent problem-solving skills and attention to detail.
Interested candidates are encouraged to apply by submitting their CV/resume to the university before the application deadline.
#J-18808-LjbffrSecurity Engineer
Posted 8 days ago
Job Viewed
Job Description
Security Engineer
Location:
The University of Buner, Lahore, Pakistan
Job Posting Date:
December 15, 2024
Application Deadline:
December 26, 2024
Job Description:
The University of Buner is seeking qualified candidates for the position of Security Engineer. This role is essential for ensuring the security protocols and systems within the university environment.
Responsibilities:
Implement and manage security measures to protect the university's information and physical assets.
Conduct regular security audits and assessments.
Develop security policies and procedures.
Collaborate with other departments to enhance overall security posture.
Respond to security incidents and breaches.
Qualifications:
Relevant degree in Computer Science, Information Technology, or a related field.
Experience in security engineering or a related role.
Strong knowledge of security protocols and systems.
Excellent problem-solving skills and attention to detail.
Interested candidates are encouraged to apply by submitting their CV/resume to the university before the application deadline.
#J-18808-Ljbffr
Cyber Security Engineer
Posted 6 days ago
Job Viewed
Job Description
We are seeking a skilled Microsoft Defender for Endpoint Specialist to join our team in Islamabad. The ideal candidate will play a key role in deploying and managing Microsoft Defender for Endpoint solutions to ensure robust endpoint security across the organization.
Key Responsibilities- Deploy and configure Microsoft Defender for Endpoint solutions across diverse environments.
- Integrate endpoint security with Active Directory and Microsoft 365 infrastructure.
- Monitor, analyze, and respond to endpoint security incidents.
- Optimize endpoint security configurations for performance and protection.
- Collaborate with IT teams to ensure compliance with security standards and best practices.
- Document configurations, procedures, and troubleshooting guidelines.
- Bachelor’s degree in Computer Science, IT, or a related field (mandatory).
- Proven experience with Active Directory and Microsoft 365 administration .
- Hands-on experience with deploying and managing Microsoft Defender for Endpoint .
- Strong understanding of endpoint security concepts and incident response.
- Excellent troubleshooting and problem-solving skills.
- Ability to work under tight deadlines and deliver quality results.
We are looking for a Microsoft Defender EDR/XDR Specialist in our Islamabad office. You may apply if you are willing to work in any of the locations and have relevant experience.
What Are We Offering?- Health Insurance
- Provident Fund
- Compensation Plans
- Paid Certifications & Training
- Stars Of the Month Rewards
- Quarterly Meetups
- Anniversary & Eid Gifts
- Employee Loans for Hajj, Umrah and events
Cyber Security Engineer
Posted 8 days ago
Job Viewed
Job Description
Microsoft Defender for Endpoint Specialist
to join our team in Islamabad. The ideal candidate will play a key role in deploying and managing Microsoft Defender for Endpoint solutions to ensure robust endpoint security across the organization. Key Responsibilities
Deploy and configure
Microsoft Defender for Endpoint
solutions across diverse environments. Integrate endpoint security with
Active Directory
and
Microsoft 365
infrastructure. Monitor, analyze, and respond to endpoint security incidents. Optimize endpoint security configurations for performance and protection. Collaborate with IT teams to ensure compliance with security standards and best practices. Document configurations, procedures, and troubleshooting guidelines. Requirements:
Bachelor’s degree
in Computer Science, IT, or a related field (mandatory). Proven experience with
Active Directory
and
Microsoft 365 administration . Hands-on experience with deploying and managing
Microsoft Defender for Endpoint . Strong understanding of endpoint security concepts and incident response. Excellent troubleshooting and problem-solving skills. Ability to work under tight deadlines and deliver quality results. Location
We are looking for a Microsoft Defender EDR/XDR Specialist in our Islamabad office. You may apply if you are willing to work in any of the locations and have relevant experience. What Are We Offering?
Health Insurance Provident Fund Compensation Plans Paid Certifications & Training Stars Of the Month Rewards Quarterly Meetups Anniversary & Eid Gifts Employee Loans for Hajj, Umrah and events
#J-18808-Ljbffr
Application Security Engineer
Posted 6 days ago
Job Viewed
Job Description
Join to apply for the Application Security Engineer role at Eon
23 hours ago Be among the first 25 applicants
Join to apply for the Application Security Engineer role at Eon
Get AI-powered advice on this job and more exclusive features.
Work with the industry leader
At Eon, our mission is to make patients healthier and healthcare more affordable. Eon Patient Management ("EPM") identifies patients with disease risk and streamlines clinical decision analysis so clinicians can work at the top of their licenses. With solutions across multiple disease states, we drive adherence to care pathways, increasing patient care and survival. When patients succeed, healthcare systems benefit both clinically and financially.
As a leader in incidental tracking and patient management, Eon pioneers the use of AI to enable healthcare enterprises, from small health systems to large IDNs. We have a dynamic team focused on results, with employment opportunities both in Denver and remote.
The Opportunity
As an Application Security Engineer, you will enhance Eon's application security and ensure platform security throughout the SDLC. You will analyze, test, and triage vulnerabilities, participate in security reviews, and integrate security into development workflows and CI/CD pipelines. Collaboration with Product and Engineering teams, as well as external testers, is essential. This role offers an excellent chance to advance application security practices and address security weaknesses enterprise-wide.
In This Role You Will
- Advocate for application security within the organization
- Develop and maintain a risk-based security program based on a security framework
- Ensure compliance with healthcare security standards like HIPAA and HITRUST
- Identify patterns in vulnerabilities and work with development teams to address root causes
- Participate in strategic decisions related to security requirements, design, and operations
- Conduct security reviews of code, architecture, and integrations
- Coordinate penetration testing and drive remediation
- Integrate security testing tools into CI/CD pipelines with DevOps teams
- Stay updated on security issues and technologies
- Maintain documentation of processes and procedures
- Support daily security team activities, including incident response
Skills & Requirements
- Deep knowledge of cybersecurity frameworks such as NIST 800-53, NIST CSF, CIS Top 20, MITRE ATT&CK, and OWASP Top Ten
- Understanding of crypto, authentication, and authorization protocols like SSL/TLS, SAML, OAuth, JWT
- Desire to ethically identify vulnerabilities and communicate mitigation strategies
- Ability to read Java, JavaScript, and Python
- Experience automating tasks with scripting languages like Python is a plus
- Experience in healthcare security standards (HIPAA, HITRUST) is a plus
Nice-to-have
- 2+ years in web application penetration testing or security-focused development
- Certifications such as AWS Security, CEH, GWEB, GCIH preferred
- Ability to work in a fast-paced, diverse environment and collaborate effectively
- Strong communication skills for technical and non-technical audiences
What’s in it for you?
- Competitive salary
- Health insurance
- Referral bonuses
- Generous vacation
- Paid parental leave
- Remote work options
- Office lunch facility
- Travel allowance
- Company equipment
- Career growth opportunities
- Supportive team environment
If interested, send us your resume!
Seniority level- Entry level
- Full-time
- Information Technology
- Hospitals and Health Care
Application Security Engineer
Posted 6 days ago
Job Viewed
Job Description
Work with the industry leader
At Eon, our mission is to make patients healthier and healthcare affordable. Eon Patient Management ("EPM") identifies patients with disease risk and streamlines clinical decision analysis so clinicians can work at the top of their licenses. With unique solutions across multiple disease states, we drive unprecedented adherence to care pathways, so that more patients are seen and more survive. When patients win, healthcare systems win - both clinically and financially.
As a market leader in incidental tracking and patient management, Eon is pioneering the use of Artificial Intelligence to enable healthcare enterprises, ranging from small health systems to large, national-scale IDNs. We have a unique and dynamic team that is focused on results, and employment opportunities both local to our Denver office, and remote based.
This really is the perfect role!
The Opportunity:
As an Application Security Engineer, you will be improving Eon's application security posture and keeping the platform secure throughout the Software Development Life Cycle (SDLC)! We are looking for someone who loves to analyze, test and triage application vulnerabilities, participate in code and product security reviews, and help our Developers bake security into their day-to-day workflows and CICD. You will partner closely with our Product and Engineering teams, and external testers, so solid interpersonal skills are a must. This role is a great opportunity to advance an application security program and drive remediation of security weaknesses with an enterprise-wide impact!
In this role you will:
- Be an advocate for application security within the organization
- Help develop and maintain a risk-based application security program based on a well-defined application security framework
- Ensure the platform complies with healthcare-specific security standards such as HIPAA and HITRUST, and follow best practices for handling sensitive patient data.
- Find common patterns and themes within application vulnerabilities and work with Development teams to address the root causes
- Participates in the strategic decisions related to the requirements, design, implementation, and operations of application security framework, processes, and technology
- Execute security-focused code, architecture and integration reviews
- Coordinate or conduct penetration testing and drive remediation efforts to completion
- Collaborate with DevOps teams to integrate security testing tools (SAST/DAST) into CI/CD pipelines to enable DevSecOps practices.
- Keep abreast of the latest security issues and technologies
- Own and improve process and procedural documentation
- Assist with daily activities and functions of the Security team (including alert & incident response) to maintain security posture as well as policy and compliance commitments
Skills & Requirements:
- Deep knowledge and familiarity with Cybersecurity Framework, including NIST 800-53, NIST CSF, CIS Top 20, MITRE ATT&CK, and OWASP Top Ten
- Deep knowledge of crypto, authentication and authorization protocols and standards, including SSL/TLS, SAML, OAuth, JWT Tokens is a must
- Possess a relentless desire to (ethically) break into things and can communicate the attack scenarios and mitigation options based on standard framework is desired
- Ability to read and understand Java, JavaScript, and Python
- Ability to automate repetitive tasks, using Python or other scripting language, is a plus
- Experience working in regulated industries, with a focus on healthcare security standards (HIPAA, HITRUST) is a plus.
Nice-to-have:
- 2+ years of experience in web application penetration testing or a security-focused application development role is a must
- AWS Security, CEH, GWEB, GCIH or equivalent certifications are preferred
- Ability to work in a diverse, fast-paced environment and effectively collaborate across teams
- Outstanding written and oral communication skills with demonstrated ability to clearly articulate to both a technical and functional audience
“So what’s in it for me,” you ask?
We pride ourselves for being a culture-based company buzzing with high-energy. Aside from the enthusiastic environment, you'll enjoy:
- Competitive salary
- Health insurance
- Referral bonuses
- Generous vacation time
- Paid Maternity and Paternity leave
- Work from home days
- Lunch facility within office
- Travel allowance
- Company equipment (laptop, internet device, screens etc)
- Professional development and career growth opportunities
- Awesome team members
If we still have your attention, don't delay, send us your resume!
#LI-Onsite
#J-18808-LjbffrSenior Security Engineer
Posted 6 days ago
Job Viewed
Job Description
We are looking for an experienced Senior Security Engineer to become part of our growing team. The ideal candidate will be dedicated to safeguarding digital assets, with a strong focus on security best practices. You should be highly collaborative and committed to delivering high-caliber protection, always keeping the needs of our clients at the forefront.
As a Senior Security Engineer specializing in Offensive Security, you'll be responsible for performing pentest activities across various domains, including: conducting in-depth penetration testing for Web & APIs, Mobile Applications, Cloud environments (AWS), and Active Directory.
Required Expertise: Web Application and API Pentest:- Demonstrated expert-level knowledge of web application functioning, authentication, and authorization mechanisms.
- Proficiency in identifying and understanding code-level vulnerabilities, including OWASP Top 10, and collaborating with development teams for effective remediation.
- Comprehensive understanding of platform-native vulnerabilities and strategies for remediation.
- Understanding in SSL Pinning and root check implementation, including circumvention of these security measures and improvement suggestions.
- Strong familiarity with major AWS services (IAM, EC2, Lambda, S3, RDS, etc.).
- Ability to identify misconfigurations in IAM policies and hands-on experience in initial access, enumeration, privilege escalation, and data exfiltration in cloud environments.
- Articulate knowledge of prevention and remediation strategies for identified cloud vulnerabilities.
- Certifications such as OSCP, CRTP, CRTO, CREST CRT are advantageous but not mandatory; emphasis is on practical skills and expertise.
- Hands-on experience in performing Active Directory Assessment and familiarity with CI/CD Pipelines.
Be The First To Know
About the latest Security engineer Jobs in Pakistan !
Application Security Engineer
Posted 9 days ago
Job Viewed
Job Description
Direct message the job poster from Augment labs
LUMS'25 | xMotive |AWS Cloud Practitioner | MERN | Django | xDevsinc | xCardPayPosition: Application Security Engineer (TypeScript)
Company: Augment Labs
Work Arrangement: On-site, full-time
Location: Augment Labs office @ Daftarkhwan, Downtown, Lahore
About Augment Labs
Augment Labs builds data-driven, cloud-native products used by thousands of customers worldwide. Security is core to our mission, and we are expanding our in-house expertise to keep our TypeScript platform resilient against ever-evolving threats.
Role Overview
You will lead the security effort for all TypeScript web applications—reviewing code, modeling threats, and embedding secure practices throughout the SDLC. Partnering closely with front-end, back-end, and DevOps teams, you will identify vulnerabilities early, guide engineers on remediation, and own the tooling that keeps our releases safe.
What You’ll Do
- Perform deep-dive security assessments of React/Next.js, Node.js, and NestJS codebases written in TypeScript.
- Design and execute manual tests for OWASP Top Ten issues, business-logic flaws, and modern client-side attacks (DOM XSS, prototype pollution, CSP bypass).
- Integrate and fine-tune SAST/DAST pipelines (e.g., Semgrep, ESLint security rules, Burp Suite, OWASP ZAP) in GitHub Actions CI.
- Conduct threat models and architecture reviews for new features, APIs, and third-party integrations.
- Create proof-of-concept exploits to demonstrate impact; verify fixes through re-testing.
- Track and report security metrics and risk trends to engineering leadership.
Must-Have Qualifications
- 2+ years in application security, secure software engineering, or penetration testing.
- Strong command of TypeScript and modern Web frameworks (React, Next.js, Express, NestJS).
- Hands-on experience with security tools such as Burp Suite, OWASP ZAP, Semgrep, Snyk, or similar.
- Clear written and verbal communication skills to convey technical findings across teams.
Nice to Have
- Background in red-team or bug bounty programs.
- Experience with container and cloud security (Docker, Kubernetes, AWS).
- Exposure to DevSecOps practices in GitHub Actions or GitLab CI.
- Certifications like OSWE, GWAPT, CSSLP, or eCPTX.
Why Join Us
- Direct ownership of the security posture for a high-impact product suite.
- Collaborative, engineer-led culture in a modern workspace at Daftarkhwan, DHA Lahore.
Ready to secure the future with Augment Labs?
- Send your résumé and a brief summary of your most recent vulnerability findings to with the subject line “Web App Security Engineer – Lahore.”
- Seniority level Entry level
- Employment type Full-time
- Job function Information Technology
- Industries Software Development
Referrals increase your chances of interviewing at Augment labs by 2x
Get notified about new Application Security Engineer jobs in Lahore, Punjab, Pakistan .
Senior Software Developer (SQL Server + VB.NET)We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrCCIE Security Engineer
Posted 12 days ago
Job Viewed
Job Description
Direct message the job poster from Next Generation Technology Solutions
We are looking for an experienced CCIE Security Engineer with deep expertise in network security, firewall technologies, and Cisco’s advanced security portfolio. The ideal candidate will have a strong understanding of core networking concepts, hands-on experience with Cisco security platforms, and a proactive approach to integrating modern security techniques—including automation and AI-driven solutions—into enterprise environments.
Key Responsibilities:
- Design, implement, and manage complex, secure network infrastructures.
- Configure and manage enterprise firewalls with next-generation firewall (NGFW) features including threat intelligence, IDS/IPS, application control, and SSL decryption.
- Deploy and optimize Cisco ISE , Cisco Secure Network Analytics (SNA/Stealthwatch) , and Cisco Secure Cloud products.
- Implement Advanced Threat Protection (ATP) and Content Security features.
- Enforce web filtering, user identification , and Application Visibility and Control (AVC) policies.
- Utilize DNS layer security , intelligent proxy services, and identity-based controls using Cisco Umbrella .
- Conduct packet capture and deep traffic analysis using tools such as Wireshark , tcpdump , SPAN , ERSPAN , and RSPAN .
- Drive network automation initiatives and leverage tools for configuration management, policy enforcement, and incident response.
- Stay current on evolving AI and automation trends in network and security operations.
- Support incident response, root cause analysis, and continuous improvement of security controls.
Requirements:
- CCIE Security certification (active or written-qualified).
- Extensive experience with enterprise firewalls (Cisco, Palo Alto, etc.).
- Proficiency in Cisco ISE , SNA , Cisco Umbrella , and Secure Cloud platforms.
- Solid understanding of routing, switching, and L2/L3 networking fundamentals.
- Strong analytical skills for traffic inspection and threat analysis.
- Familiarity with automation tools and scripting (e.g., Python, Ansible) is a plus.
- Excellent communication, documentation, and troubleshooting skills.
- Family Medical
- Monthly Fuel
- EOBI
- Gym
- Child Education Support
Note: It's an On-Site job from our Lahore Office located in Gulberg.
Main working hours would be 5:30 PM to 2:30 AM Pakistan Standard Time.
Seniority level- Seniority level Mid-Senior level
- Employment type Full-time
- Job function Information Technology
- Industries IT Services and IT Consulting
Referrals increase your chances of interviewing at Next Generation Technology Solutions by 2x
Get notified about new Security Engineer jobs in Lahore District, Punjab, Pakistan .
Security Operations Center (SOC) Engineer Senior Security Operations Center (SOC) Analyst Senior Security Operations Centre (SOC) Analyst Senior Cyber Security Operations Engineer I Associate Software Engineer - Open Stack Software Quality Assurance Engineer (Automation) Software Engineer- Full stack (Node.JS / Python)We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-LjbffrApplication Security Engineer
Posted 19 days ago
Job Viewed
Job Description
Application Security Engineer
This role has been designed as ‘Onsite’ with an expectation that you will primarily work from an HPE office.
Who We Are:Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work. We help companies connect, protect, analyze, and act on their data and applications wherever they live, from edge to cloud, so they can turn insights into outcomes at the speed required to thrive in today’s complex world. Our culture thrives on finding new and better ways to accelerate what’s next. We value varied backgrounds and support work-life flexibility. We make bold moves, together, and are a force for good. If you are looking to stretch and grow your career, our culture will embrace you. Open up opportunities with HPE.
Job Description:In the HPE Hybrid Cloud , we lead the innovation agenda and technology roadmap for all of HPE. This includes managing the design, development, and product portfolio of our next-generation cloud platform, Green Lake. Working with customers, we help them reimagine their information technology needs to deliver simple, consumable solutions that drive their business results. Join us to redefine what’s next for you.
What you'll do:Responsibilities:
- Conduct thorough security assessments of applications, identifying vulnerabilities and weaknesses in code, architecture, and configurations.
- Collaborate closely with development teams to integrate security best practices into the software development lifecycle (SDLC) and ensure secure coding standards are followed.
- Perform regular security testing, including static code analysis, dynamic application scanning, and penetration testing, to identify and mitigate security risks.
- Analyze security incidents and provide timely response and remediation actions to mitigate potential threats.
- Develop and maintain security documentation, including security requirements, design documents, and security testing reports.
- Assist in the design and implementation of security controls and mechanisms to protect sensitive data and critical systems.
- Stay up-to-date with emerging security threats and industry best practices, and recommend security enhancements and controls accordingly.
- Provide security guidance and support to cross-functional teams, including developers, architects, and project managers.
- Participate in security reviews and audits, ensuring compliance with security policies, standards, and regulatory requirements.
- Collaborate with third-party vendors and partners to assess the security posture of integrated systems and applications.
Requirements:
- Bachelor's degree in Computer Science, Information Security, or a related field.
- 5+ years of experience in application security, including hands-on experience with security testing tools and techniques.
- Strong understanding of web application security concepts, including OWASP Top 10 vulnerabilities and secure coding practices.
- Experience with security testing tools such as Burp Suite, OWASP ZAP, and code analysis tools like SonarQube, Checkmarx, Snyk.
- Proficiency in at least one programming language (e.g., Java, Python, JavaScript) and ability to review and understand code.
- Familiarity with software development methodologies (e.g., Agile, DevOps) and their impact on security practices.
- Excellent analytical and problem-solving skills, with attention to detail.
- Strong communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams.
- Certifications such as CISSP, CEH, or CASE (Java), or equivalent.
Desired Skills:
- Experience with cloud security principles and practices, including secure configuration management and IAM.
- Knowledge of containerization technologies (e.g., Docker, Kubernetes) and related security controls.
- Understanding of secure authentication mechanisms (e.g., OAuth, JWT) and encryption techniques.
- Participation in bug bounty programs, CTF competitions, or open-source security projects.
- Experience with scripting languages (e.g., Bash, PowerShell) for automation of security tasks and processes.
What you need to bring:
- Bachelor’s degree in computer science, Information Technology, or related field.
- Strong analytical and problem-solving skills.
- Excellent communication and collaboration abilities.
- Proven ability to work effectively in a fast-paced environment.
- Continuous learning mindset to stay updated with evolving security threats and technologies.
Cloud Architectures, Cross Domain Knowledge, Design Thinking, Development Fundamentals, DevOps, Distributed Computing, Microservices Fluency, Full Stack Development, Release Management, Security-First Mindset, User Experience (UX)
What We Can Offer You:Health & Wellbeing
We strive to provide our team members and their loved ones with benefits supporting their wellbeing.
Personal & Professional Development
We invest in your career growth with programs to help you reach your goals.
Unconditional Inclusion
We celebrate individual uniqueness and value diverse backgrounds. We offer flexibility to manage work and personal needs. We make bold moves together and are a force for good.
Let's Stay Connected:Follow @HPECareers on Instagram for updates on people, culture, and tech at HPE.
HPE is an Equal Employment Opportunity employer. We do not discriminate based on race, gender, or any protected category. Our goal is to be an inclusive environment where we can innovate and grow together. Please click here: Equal Employment Opportunity.
#J-18808-Ljbffr