16 Vulnerability Management jobs in Pakistan
Security Analyst
Posted 19 days ago
Job Viewed
Job Description
As a Security Analyst, you play a critical role in protecting our organization from cyber threats. Your expertise in threat hunting, incident response, and vulnerability assessments ensures our digital infrastructure remain secure.
Employment:
Full Employment Market CompetitiveCity:
Experience:
3 yearsSchedule::
Full Time Responsibilities:- Monitor threats to an organization’s IT infrastructure.
- Utilize and adhere to defined workflow and processes driving the response and mitigation efforts.
- Collect relevant artifacts in support of incident response activities.
- Conduct technical analysis on impacted systems to determine impact, scope, and recovery from active and potential cyber incidents.
- Work closely with IT teams to analyze logs and monitor dashboards.
- Escalate and investigate security incidents.
- Evaluate system weaknesses and recommend improvements.
- Strengthen our defenses against potential attacks.
- Bachelor’s degree in computer science or equivalent in work experience.
- Solid communication (Verbal, Written) and interpersonal skills.
- Ability to work independently and provide guidance to new staff on the team.
- Microsoft Sentinel.
- Microsoft O365 Security – OCAS.
- You will have the freedom to unleash your creativity. Design intuitive interfaces, delightful interactions, and visually stunning experiences.
- Exposure to multiple functions and teams.
- A great opportunity to work closely on international projects and clients.
- we offer endless opportunities for continuous learning. Join us, and let’s grow together!
Information Security Analyst
Posted today
Job Viewed
Job Description
Information Security Analyst
Our fast-growing technology company in Khanpur is seeking a highly motivated and skilled Information Security Analyst to join our team. As an Information Security Analyst, you will be responsible for protecting our company's sensitive data and ensuring the security of our systems and networks. Your primary duties will include conducting risk assessments, monitoring system activity, implementing security measures, and responding to security incidents.
The ideal candidate will have a Bachelor's degree in Computer Science or a related field, along with at least 2 years of experience in information security. Knowledge of network and system security protocols, as well as experience with security tools such as firewalls and intrusion detection systems, is required. You should also have excellent problem-solving skills and the ability to analyze complex information.
In this role, you will work closely with our IT team to identify potential vulnerabilities and develop strategies to mitigate them. You will also be responsible for staying updated on the latest security trends and best practices to ensure that our systems are always protected.
If you are passionate about information security and have a strong desire to continuously learn and improve your skills, we would love to hear from you. This is a full-time position with a competitive salary of 1600$ per month, along with accommodation provided. Candidates with their own visa are preferred, but we are open to sponsoring the right candidate. This is an excellent opportunity for freshers looking to kickstart their career in information security. Apply now and become part of our dynamic team!
This job has no reviews yet. You can be the first!
Information Security Analyst Jobs in Khanpur:
The most in-demand professions in Khanpur:
Jobs available in princess cruise company
Users also frequently search in these cities:
More professions from the category IT sphere:
Subscribe to our telegram channel @layboard_in
#J-18808-LjbffrInformation Security Analyst
Posted 13 days ago
Job Viewed
Job Description
We are seeking an Information Security Analyst to join our team in Gujrat. In this role, you will be responsible for ensuring the confidentiality, integrity, and availability of our organization's information systems and data.
Your main duties will include:
- Assessing potential security risks
- Implementing security measures
- Responding to security incidents
The ideal candidate should have at least 2 years of experience in information security, relevant certifications such as CISSP or CISM , and a strong understanding of security principles and technologies.
This position offers a salary of 900$ and is located in Gujrat. Candidates with their own visa or freshers are encouraged to apply.
#J-18808-LjbffrInformation Security Analyst
Posted 13 days ago
Job Viewed
Job Description
- Position: Information Security Analyst - Faisalabad, Pakistan
The Information Security Analyst will be responsible for maintaining and enhancing the security of our company's information systems in Faisalabad, Pakistan. This includes conducting risk assessments, implementing security measures, monitoring for potential threats, and responding to security incidents.
The ideal candidate should have a strong understanding of information security principles and experience with various security tools and technologies. They should also possess excellent problem-solving skills and the ability to work well under pressure.
This position offers a competitive salary of $1700 and includes accommodation and visa sponsorship . We welcome applications from qualified individuals of any gender.
Note: This job has no reviews yet. You can be the first to review!
#J-18808-LjbffrInformation Security Analyst
Posted 13 days ago
Job Viewed
Job Description
We are hiring an experienced Information Security Analyst to join our growing team in Multan. As an Information Security Analyst, you will play a crucial role in protecting our company's sensitive information and ensuring the security of our systems and networks.
Responsibilities:
- Conduct regular security assessments and vulnerability scans to identify potential risks
- Develop and implement security policies, procedures, and protocols to protect our company's data
- Monitor network activity for any suspicious behavior or anomalies
- Respond to security incidents promptly and effectively
- Conduct regular audits to ensure compliance with industry standards
- Stay updated on the latest trends and developments in information security to continuously improve our system's defenses
- Work closely with other IT teams to implement security measures into new systems or applications
- Train employees on information security best practices
Requirements:
- Bachelor's degree in Computer Science, Information Technology, or a related field
- At least 3 years of experience as an Information Security Analyst or similar role
- Extensive knowledge of information security principles and best practices
- Experience conducting risk assessments and vulnerability scans
- Knowledge of industry standards such as ISO 27001 or NIST Cybersecurity Framework
- Familiarity with network protocols, firewalls, intrusion detection systems, etc.
- Strong analytical and problem-solving skills
- Excellent communication skills to effectively communicate complex technical concepts to non-technical stakeholders
Salary: $1400 per month
Location: Multan, Pakistan. Candidates from other nationalities willing to relocate are welcome.
Visa Sponsorship: Not available. Candidates must have their own valid visa to work in Pakistan.
Join Our Team: If you are passionate about information security and meet the requirements, apply now to be part of a dynamic organization dedicated to protecting valuable data.
#J-18808-LjbffrInformation Security Analyst
Posted 13 days ago
Job Viewed
Job Description
We are seeking a highly skilled and motivated Information Security Analyst to join our team. The successful candidate will be responsible for ensuring the security and integrity of the bank's infrastructure. This role involves identifying vulnerabilities, implementing security measures, and responding to security incidents. The ideal candidate will have a strong background in cybersecurity, excellent problem-solving skills, and the ability to work in a fast-paced environment.
Key Responsibilities 1. Security Monitoring and Incident Response- Monitor network traffic and systems for security breaches or intrusions.
- Respond to and investigate security incidents, performing root cause analysis and implementing corrective measures.
- Develop and maintain incident response protocols and procedures.
- Conduct regular vulnerability assessments and penetration testing on infrastructure components.
- Collaborate with IT teams to remediate identified vulnerabilities.
- Keep abreast of the latest security vulnerabilities and threats.
- Design and implement security solutions to protect infrastructure from cyber threats.
- Develop and enforce security policies, standards, and best practices.
- Ensure secure configuration and hardening of network devices, servers, and applications.
- Ensure compliance with industry standards and regulations (e.g., ISO 27001, PCI-DSS, NIST, GDPR, etc).
- Perform risk assessments and develop mitigation strategies.
- Maintain documentation of security policies, procedures, and incidents.
- Work closely with IT, DevOps, and other departments to integrate security into infrastructure projects.
- Provide security training and awareness programs for employees.
- Communicate effectively with management and stakeholders regarding security issues and initiatives.
- Bachelor’s degree in Computer Science, Information Technology, Cybersecurity, or a related field.
- At least 4-5 years of experience in infrastructure security or a related role.
- Strong understanding of network protocols, firewalls, VPNs, IDS/IPS, and SIEM solutions.
- Proficiency in security tools such as Nessus, Metasploit, Wireshark, and other vulnerability management tools.
- Experience with cloud security (AWS, Azure, Google Cloud) and securing virtual environments.
- Relevant certifications such as CISSP, CISM, CEH, or similar are highly desirable.
- Excellent analytical, problem-solving, and communication skills.
- Ability to work independently and as part of a team in a fast-paced environment.
- Private Health Insurance
- Training & Development
Information Security Analyst
Posted 13 days ago
Job Viewed
Job Description
The Information Security Analyst will safeguard Syhtek's digital assets and IT infrastructure. You will monitor and defend against security threats, ensuring compliance with policies and regulations. You will be instrumental in identifying vulnerabilities and implementing security measures to protect our clients and internal systems. Join our team to protect cutting-edge technologies while contributing to a secure digital environment.
Key Responsibilities- Monitor Security Systems: Identify potential threats, vulnerabilities and risks.
- Implement Security Protocols: Create and enforce security policies and standards across the company.
- Incident Response: Respond to and mitigate security breaches or attacks efficiently.
- Risk Assessment: Conduct regular security audits to identify areas of improvement.
- Compliance Assurance: Ensure security practices meet regulatory and legal requirements.
- Employee Training: Provide ongoing security training for staff to reduce human errors.
- Report Security Issues: Maintain documentation of security issues, breaches and resolutions.
- Security Analysis Tools: Utilize security tools and software for monitoring and analysis.
- Minimum 3 years of experience in cybersecurity or information security roles.
- Experience with firewalls, VPNs, IDS/IPS and endpoint security systems.
- Proven track record of responding to and resolving security incidents effectively.
- Strong knowledge of security frameworks and IT governance standards.
- Familiarity with risk management practices and threat assessment tools.
- Excellent communication skills for reporting security matters to non-technical staff.
Be The First To Know
About the latest Vulnerability management Jobs in Pakistan !
Information Security Analyst
Posted 13 days ago
Job Viewed
Job Description
Junior Information Security Analyst
We are seeking a highly motivated Junior Information Security Analyst to join our team in Karachi. As a Junior Information Security Analyst, you will work with senior analysts to protect our company's data and systems from cyber threats. This is an excellent opportunity for freshers to gain valuable experience and knowledge in the field of information security.
Your responsibilities will include:
- Monitoring networks
- Identifying vulnerabilities
- Conducting risk assessments
- Implementing security solutions
You must have a strong understanding of security concepts and technologies, as well as strong analytical and problem-solving skills. A degree in computer science or a related field is preferred but not required.
This position offers a salary of $1800 per month, without accommodation. Visa sponsorship is available for the right candidate.
Join us and be part of a dynamic team dedicated to keeping our company's information safe and secure.
#J-18808-LjbffrInformation Security Analyst
Posted 13 days ago
Job Viewed
Job Description
We are currently hiring an Information Security Analyst to join our team in Lahore. In this role, you will be responsible for safeguarding our company's sensitive information and data by identifying potential security threats and vulnerabilities, conducting security audits, monitoring network activity, and implementing security protocols. You will also educate employees on security best practices and ensure compliance with industry regulations.
Ideal Candidate: Strong understanding of information security principles, experience with security tools and technologies, a degree in computer science or related field (preferred), and relevant certifications such as CISSP or CISM. Excellent problem-solving skills, attention to detail, and ability to work independently are essential.
We Offer: A competitive salary of $1600 per month, along with free visa and tickets for international candidates. This is a full-time position without accommodation. Students with a strong interest in information security are encouraged to apply.
Join our dynamic team and contribute to protecting our company's data and reputation.
#J-18808-LjbffrApplication Security Analyst
Posted 13 days ago
Job Viewed
Job Description
Application Security Analyst page is loadedApplication Security Analyst Apply locations Lahore time type Full time posted on Posted 7 Days Ago job requisition id JR101753
Job Overview:
The Application Security Analyst at CureMD plays a critical role in safeguarding our applications, data, and systems from potential security threats and vulnerabilities. This position involves in-depth technical expertise, and proactive security measures to maintain the integrity, confidentiality, and availability of our applications. As a Senior Application Security Analyst, you will work collaboratively within our dynamic team, contributing to the organization's overall security posture.
Job Responsibilities:
- Security Assessments.
- Ability to exploit recognized vulnerabilities and discover new vulnerabilities.
- Analyzing and auditing the Source code of the Web/Mobile Application.
- Proficiency in scripting, Unix operating systems, and windows.
- Proficient in Linux operating system configuration, utilities, and programming.
- Conducted manual external and internal penetration testing.
- Conduct Penetration testing/ Vulnerabilities Assessment for Cloud-based web, desktop, and mobile apps.
- Perform static and dynamic code testing, manual code inspection, threat modeling, and design reviews to identify vulnerabilities and security defects.
- Keep up with the latest methods for ethical hacking and testing and are always evaluating new penetration testing tools.
- Collaborate with other team members and stakeholders.
- Assist in Security operational tasks.
Qualifications:
- Bachelors in Information/Cyber Security, Information Technology, Computer Science or Software Engineering with majors in Information Security.
- Having at least 1-5 years of relevant experience.
- Good understanding of security tools and technologies for performing Penetration Testing.
- Have Knowledge of different coding languages.
- Experience in testing business-critical environments.
- CEH Master or Certified in Cyber Security or Jr. Penetration Tester (THM).
- Solid understanding of information security and applied cryptographic protocols.
- Good knowledge of security technologies for secure software development such as cryptography, authentication techniques and protocols, etc.
- Having OWASP top ten vulnerabilities knowledge.
- Good to understand tools and technologies for performing Penetration Testing.
Compensation and Benefits:
Financial:
- Competitive salary and bi-annual bonus.
- Fast track and uncapped career growth for high performers.
- Company-sponsored vehicle financing (car and bike).
- Interest-free loans.
- Provident Fund: CureMD matches up to 8% of your base salary.
Health and Wellness:
- In-house clinic with a team of certified male and female doctors with 24/7 telemedicine service.
- Hospital treatment monitoring by company doctors.
- Comprehensive health coverage for your immediate family (outpatient, inpatient, maternity, and parents' inpatient).
- Exclusive health benefits and discounts at top-class clinics and labs.
Supportive Workplace:
- Pick-up and drop-off services for female employees.
- In-house daycare facility.
- In-house gym and recreational area to unwind.
Continued Learning:
- Company-sponsored trainings, workshops, development programs and retreats.
- Paid specialized trainings/certifications.
The Difference You’ll Make:
At CureMD, every role, whether senior or junior, plays a pivotal part in transforming healthcare. By joining our innovative team, you’ll contribute to groundbreaking technology that directly impacts patient care, enhances healthcare efficiency, and saves lives globally. Your skills and passion will drive meaningful change, helping us deliver solutions that support healthcare professionals in critical, real-time settings. Together, we’re not just advancing technology — we’re making a tangible difference in people’s lives. Together, let’s save lives.