Executive Cybersecurity Access Management

7 days ago


Islamabad, Islamabad, Pakistan PTCLal Full time

ARE YOU READY TO RISE WITH PTCL GROUP

With our unwavering #ReadyToRise mindset, we have been recognized as an award-winning BEST PLACE TO WORK in the Telecom and Technology sector in Pakistan.

We are not just industry leaders; we are redefining excellence with groundbreaking solutions. PTCL Group stands out in the technology industry with its commitment to high-end innovation and leading the way in delivering integrated ICT and Cellular Network services in Pakistan, all rooted in our journey of Culture Transformation & Change Management.

PTCL Group actively cultivates an inclusive & diverse culture that values and uplifts every individual, regardless of their gender, social background, religion, belief, or disability.

PTCL Group Vision & Values:

With a clear vision to become the largest technology player and the national champion driving the digital transformation of Pakistan, PTCL Group is guided by a set of our unified core values:

  • Be Resilient
  • Think Big
  • Win Every Battle
  • Value Success

IN THIS ROLE YOU WILL

Be responsible for implementing and maintaining Identity and Access Management (IAM) and Privileged Access Management (PAM) solutions to ensure secure access to enterprise systems. This role focuses on enforcing least-privilege access, multi-factor authentication (MFA), privileged account security, and compliance with cybersecurity policies and regulations. The position requires hands-on expertise in IAM/PAM technologies, user provisioning, access control policies, and security audits to support the organization's Zero Trust and Defendable Architecture frameworks.

HOW CAN YOU EXPRESS YOUR TALENT

Identity & Access Management (IAM) Implementation

  • Implement and maintain IAM solutions (e.g., Okta, Microsoft Entra ID, SailPoint, One Identity).
  • Manage user lifecycle processes, including provisioning, de-provisioning, and role-based access control (RBAC).
  • Enforce least-privilege access policies across IT and network systems.
  • Monitor and maintain Multi-Factor Authentication (MFA) and Single Sign-On (SSO) implementations.
  • Support identity governance and administration (IGA) functions to ensure proper access reviews.

2. Privileged Access Management (PAM) Enforcement

  • Deploy and maintain PAM solutions (e.g., CyberArk, BeyondTrust, HashiCorp Vault) to secure privileged accounts.
  • Monitor and manage privileged session management (PSM) and credential vaulting for critical systems.
  • Enforce policies for secure password management and rotation for privileged users.
  • Conduct privileged access risk assessments and identify security gaps in access control.

3. Access Control & Zero Trust Security

  • Assist in implementing Zero Trust principles for access management and authentication.
  • Work with IT and security teams to enforce strict access controls for cloud, on-premises, and hybrid environments.
  • Perform user access reviews and periodic recertifications for compliance with security policies.
  • Support continuous monitoring and anomaly detection for suspicious access patterns.

4. Security Audits & Compliance

  • Ensure IAM/PAM policies align with ISO 27001, NIST, PCI-DSS, GDPR, and other security regulations.
  • Conduct access control audits and generate compliance reports for internal and external stakeholders.
  • Support investigations of unauthorized access incidents and violations.
  • Assist in responding to audit findings and implementing corrective actions.

5. Incident Response & Support

  • Assist in the investigation and resolution of IAM and PAM security incidents.
  • Support SOC teams in responding to identity-related security alerts.
  • Coordinate with cybersecurity teams to enforce adaptive authentication and risk-based access controls.

6. Documentation & Reporting

  • Maintain up-to-date documentation of IAM/PAM configurations, policies, and processes.
  • Generate reports on access violations, IAM effectiveness, and privileged access usage.
  • Work closely with security leadership to improve access management strategies.

WHAT YOU NEED TO BE SUCCESSFUL

Qualification:

  • Bachelor's/ Master's in Computer Science, Cybersecurity, or related field.
  • Experience in Identity & Access Management, Privileged Access Management, or related cybersecurity roles.
  • Relevant certifications preferred (CISSP, CCSP, CISM, CEH, Certified Identity & Access Manager (CIAM), CyberArk Defender, Okta Certified Professional).

Competencies:

  • Hands-on experience with IAM solutions (e.g., Okta, Azure AD, SailPoint, One Identity, Ping Identity).
  • Proficiency in PAM technologies (e.g., CyberArk, BeyondTrust, Thycotic, HashiCorp Vault).
  • Knowledge of RBAC, MFA, SSO, and Zero Trust security frameworks.
  • Understanding of authentication protocols (SAML, OAuth, OpenID Connect, LDAP, Kerberos).
  • Familiarity with SIEM, SOAR, and security monitoring tools for access threat detection.
  • Strong analytical and problem-solving skills.
  • Ability to work in cross-functional cybersecurity teams.
  • Excellent documentation and reporting capabilities.
  • Strong communication skills to work with technical and non-technical stakeholders.

PTCL Group's family-centric policies, offering 6-month maternity and 30-day paternity leave, along with a hybrid work model, redefine the workplace for a balanced and fulfilling career.

#ExpressYourTalent #ReadyToRise #TayyarHo

#J-18808-Ljbffr

  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Technical Expertise:Cybersecurity & System Security – Understanding how security measures work and how to navigate them.Penetration Testing – Identifying vulnerabilities in digital systems (ethical hacking techniques).Digital Forensics – Recovering and analyzing digital data, even from protected sources.Data Recovery & Access Restoration – Regaining...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the Role:We're looking for an experienced IT Security Specialist to assist in retrieving important digital assets that have become inaccessible due to technical restrictions, lost credentials, or security protocols.This role involves solving complex access issues, troubleshooting system barriers, and developing strategies to restore essential data for...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Are you looking for a challenging role in cybersecurity? As an Executive Cybersecurity Services Planning specialist, you will be responsible for managing and optimizing the lifecycle of cybersecurity solutions deployed across the organization.This role involves working with internal teams, vendors, and service providers to ensure optimal functionality,...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Cybersecurity Specialist Job OpeningJob SummaryWe are seeking a skilled cybersecurity specialist to join our team and assist in resolving complex data access issues.The ideal candidate will have extensive knowledge of penetration testing tools, network security protocols, and reverse engineering techniques.Responsibilities include identifying vulnerabilities...


  • Islamabad, Islamabad, Pakistan PTCLal Full time

    Executive Cybersecurity Services PlanningWith our unwavering #ReadyToRise mindset, we have been recognized as an award-winning BEST PLACE TO WORK in the Telecom and Technology sector in Pakistan.We are industry leaders, redefining excellence with groundbreaking solutions. PTCL Group excels in delivering integrated ICT and Cellular Network services in...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Cybersecurity Leadership PositionAs a senior consultant, you will be responsible for driving our cybersecurity strategy, ensuring the security of software products, cloud infrastructure, and enterprise systems.You will work closely with engineering, DevOps, and compliance teams to develop and implement effective cybersecurity strategies that align with...


  • Islamabad, Islamabad, Pakistan PTCLal Full time

    Executive Cybersecurity Solutions PlanningExecutive Cybersecurity Solutions PlanningWith our unwavering #ReadyToRise mindset, we have been recognized as an award-winning BEST PLACE TO WORK in the Telecom and Technology sector in Pakistan.We are not just industry leaders; we are redefining excellence with groundbreaking solutions. PTCL Group stands out in the...


  • Islamabad, Islamabad, Pakistan PTCLal Full time

    ARE YOU READY TO RISE WITH PTCL GROUPWith our unwavering #ReadyToRise mindset, we have been recognized as an award-winning BEST PLACE TO WORK in the Telecom and Technology sector in Pakistan.We are not just industry leaders; we are redefining excellence with groundbreaking solutions. PTCL Group stands out in the technology industry with its commitment to...

  • Cybersecurity Monitor

    23 hours ago


    Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job Title: Cybersecurity MonitorWe are seeking experienced cybersecurity professionals to monitor and analyze security alerts and events generated by our systems and applications. The ideal candidate will have a strong understanding of cybersecurity principles and best practices, with the ability to identify and respond to potential security...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Unlocking Business Growth through Cybersecurity and IT SolutionsWe are seeking a skilled Business Development Manager (BDM) – Technical Sales (IT & Cybersecurity) to join our team. As the primary point of contact for clients, you will play a vital role in driving sales and ensuring the successful delivery of technology solutions tailored to clients'...