Cyber Security

1 week ago


Islamabad, Islamabad, Pakistan SNSKIES Full time

About the Company

SNSKIES is a renowned leader in the field of cybersecurity, dedicated to safeguarding businesses and organizations from evolving digital threats. With a commitment to innovation and excellence, we offer cutting-edge solutions to protect our clients' digital assets.

About the Role:

We are hiring a Cybersecurity and SOC Manager – Managed Security Solutions & Services to build and lead a Managed Security Operations Center (SOC) that delivers 24x7 security monitoring, threat detection, and incident response services to external customers. You will also play a key role in pre-sales Cloud SOC Service and operations for existing and new clients, compliance alignment, and continual maturity of security operations. This is a strategic leadership role responsible for creating scalable processes, managing delivery teams, and ensuring service excellence across all managed SOC engagements.

Key Responsibilities:

Managed Cybersecurity Solution and SOC Services – Strategy, Delivery & Growth

  • Establish the Managed SOC function from the ground up, including service definitions, tools selection, processes, and team structure.
  • Define the service catalog and packages for SOC-as-a-Service, including monitoring tiers (L1/L2/L3), SLAs, onboarding workflows, and escalation protocols.
  • Build a high-performing team of SOC analysts, engineers, and team leads to support 24x7 operations for external clients.
  • Lead threat detection, incident response, threat hunting, and reporting activities across multiple customer environments.
  • Ensure SOC services align with regulatory standards (ISO 27001, SOC 2, NIST) and customer compliance needs.

Customer-Facing Operations

  • Engage directly with clients to understand their security requirements and customize monitoring solutions accordingly.
  • Oversee onboarding of new customers: log ingestion, use-case configuration, detection tuning, and alert triage setup.
  • Provide executive-level reporting and analysis to clients, including threat intelligence briefings and incident summaries.
  • Act as the primary escalation point for major incidents affecting clients.

Team Leadership & Technical Oversight

  • Recruit, train, and lead a team of SOC analysts and incident responders dedicated to managed services.
  • Oversee operational KPIs, analyst shift coverage, and service quality metrics.
  • Develop and maintain standard operating procedures (SOPs), playbooks, and knowledge base content for the SOC team.
  • Implement ongoing skill development, certifications, and performance reviews for team members.

Tools & Automation

  • Select and integrate best-fit SIEM, EDR, SOAR, and threat intelligence platforms for client environments (e.g., Fortinet, Splunk, QRadar, Cortex XDR, Sentinel).
  • Design log ingestion pipelines and ensure timely and accurate integration of customer data.
  • Drive automation of detection, enrichment, and response workflows to enhance efficiency and scale.

Pre-Sales & Business Enablement

  • Partner with the sales team in pre-sales activities, including solution design, technical workshops, proposals, and RFP responses.
  • Help position the MSSP offering in the market by contributing to pricing models, customer presentations, and marketing materials.
  • Serve as a subject matter expert in customer-facing meetings and negotiations.

Qualifications & Skills:

  • Bachelor's or Master's in Cybersecurity, Computer Science, Information Technology, or related field.
  • 3–5 years of experience in cybersecurity with 4+ years in a SOC leadership role, preferably in a SOC services or Managed Security Services Provider (MSSP).
  • Experience in building or scaling MSSP/SOC-as-a-Service offerings.
  • Strong understanding of:
  • SIEM tools (FortiSIEM, QRadar, Splunk, Sentinel, ELK Enterprise)
  • XDR/EDR platforms (Cortex XDR, CrowdStrike, SentinelOne and opensource)
  • SOAR solutions and threat intelligence tools (FortiSOAR, MISP, VirusTotal, etc.)
  • Security standards: MITRE ATT&CK, NIST, ISO 27001, SOC 2
  • Strong leadership, people management, and customer engagement skills.
  • Preferred certifications: CISSP, CISM, CEH, GCIA, GCIH, ITIL V4, ISO 27001 Lead Implementer

Salary: According to the experience, between PKR 400,000 to PKR 900,000 (Negotiable)

#J-18808-Ljbffr

  • Islamabad, Islamabad, Pakistan beBeeCyberSecurity Full time

    Job Title: Cyber Security Professor Job Description:We are seeking an experienced Cyber Security Professor to join our institution. As a leading expert in the field, you will be responsible for teaching and mentoring students, conducting research, and contributing to the development of our curriculum. Required Qualifications:A PhD in Computer Science,...


  • Islamabad, Islamabad, Pakistan beBeeTeaching Full time

    Position OverviewAs a senior academic professional, you will be responsible for delivering high-quality teaching and research in the field of cyber security.Meet annual performance targets assigned by the department head.To teach assigned courses as per faculty workload policy.Supervise student projects, field trips, and placements where necessary.Job...


  • Islamabad, Islamabad, Pakistan National University of Sciences and Technology (NUST) Full time

    Join to apply for the Professor (Cyber Security) - PNEC, Karachi role at National University of Sciences and Technology (NUST)2 weeks ago Be among the first 25 applicantsJoin to apply for the Professor (Cyber Security) - PNEC, Karachi role at National University of Sciences and Technology (NUST)QualificationJob Description:PhD in one of the following fields...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job OverviewAs a Security Analyst, you play a critical role in protecting an organization from cyber threats. Your expertise in threat hunting, incident response, and vulnerability assessments ensures digital infrastructure remains secure.

  • Security Analyst

    7 days ago


    Islamabad, Islamabad, Pakistan aiblux Full time

    As a Security Analyst, you play a critical role in protecting our organization from cyber threats. Your expertise in threat hunting, incident response, and vulnerability assessments ensures our digital infrastructure remain secure.Employment:Full EmploymentMarket CompetitiveCity:Experience:3 yearsSchedule::Full Time Responsibilities: Monitor threats to an...


  • Islamabad, Islamabad, Pakistan Nayatel Full time

    Job Description:Perform penetration tests on networks, web/mobile applications, APIs, databases, and cloud infrastructure.Carry out vulnerability scans, manual tests, and source code reviews.Emulate real-world attack scenarios to identify security weaknesses and recommend remedial actions.Develop custom scripts and automated tools for efficient security...


  • Islamabad, Islamabad, Pakistan Itcs Full time

    We are seeking a skilled Microsoft Defender for Endpoint Specialist to join our team in Islamabad. The ideal candidate will play a key role in deploying and managing Microsoft Defender for Endpoint solutions to ensure robust endpoint security across the organization.Key ResponsibilitiesDeploy and configure Microsoft Defender for Endpoint solutions across...

  • Security Engineer

    6 days ago


    Islamabad, Islamabad, Pakistan beBeeNetwork Full time

    We are seeking a seasoned Network Infrastructure Security Specialist to join our team. This highly skilled professional will be responsible for designing, implementing, and maintaining the organization's network infrastructure to ensure seamless connectivity across all departments.Manage Network Devices: Configure, monitor, and troubleshoot network devices...


  • Islamabad, Islamabad, Pakistan beBeeCybersecurity Full time

    Job TitleA Cybersecurity Professional to Implement Information Security Policies and Procedures.Bachelor's degree in Computer Science, Information Technology, or a related field.2+ years of experience in information security or a related role.Strong understanding of cybersecurity principles and best practices.Knowledge of industry standards and compliance...


  • Islamabad, Islamabad, Pakistan Night Watchers Full time

    Job Description:We are seeking an experienced IT Security Specialist to assist in retrieving important digital assets that have become inaccessible due to technical restrictions, lost credentials, or security protocols. The role involves solving complex access issues, troubleshooting system barriers, and developing strategies to restore essential data for...