Sr. Cyber Security Engineer
2 weeks ago
- Minimum Experience : At least 5 or more years of relevant work experience
- Job Type : FULL TIME
- Openings : 1
- Education : Bachelor's degree in computer science, MIS, or Information Security or equivalent work experience
At Vision Telecom, we are dedicated to pioneering innovative solutions in the realm of cybersecurity. With a steadfast commitment to safeguarding digital assets and ensuring the integrity of online operations, we strive to stay ahead of evolving threats and challenges in the digital landscape. Our team comprises experts who are passionate about cybersecurity and possess a wealth of experience in developing robust defense strategies against cyber attacks.
Job Description:With a focus on proactive threat detection, rapid incident response, and continuous improvement, we empower organizations to navigate the complexities of cyberspace with confidence. Our comprehensive suite of services encompasses risk assessments, penetration testing, security architecture design, incident management, and compliance consulting.
Key Responsibilities:- Ensuring effective functioning of the Information Security & Governance Division, as well as Security Operations Center. In line with best industry practices, meeting regulatory guidelines and internal policies.
- Supervise the development and implementation of information security policies, guidelines and procedures to ensure effective IT security across the Bank. Compliance of all IS related regulations.
- Ensuring implementation of information security awareness program.
- Ensuring compliance with the information security standards adopted by the Bank.
- Supervise the periodic risk assessments, internal and external penetration testing as well as vulnerability scanning of the Bank's information assets.
- Be a part of all internal meetings suggesting controls for various projects.
- Ensure that the identified risks and vulnerabilities are appropriately mitigated through acceptable countermeasures.
- Supervise maintenance of the Security Information & Events Management (SIEM) solution.
- Conduct training need assessment of the team members to keep them abreast with the latest standards and tools for effective information security.
- Recommend best tools, processes, practices, and standards to ensure effective and efficient security tools/capabilities for investigations.
- Prepare and provide periodic updates to Senior Management and Board Committees on the information security related initiatives as well as results of various tests and assessments.
- Participate in the evaluation process of various IT projects.
- Any other assignment delegated by Chief Risk Officer.
- Professional and strong experience deploying and running various penetration testing tools including Metasploit, Burp Suite, Nessus, Nmap, Kali Linux, Wireshark, Hydra to mention a few.
- Experience with cyber threat intelligence, security research, security operations, and/or incident response.
- Security certifications CEH, GIAC, CISSP, CCSP and software application development experience a big plus.
- Knowledge of privacy regulations and security frameworks SOC, CCPA, GDPR.
- Solid understanding of the OSI Network model as well TCP/IP protocol stack.
- Working knowledge of industry standards such as NIST and CIS.
- Strong understanding of the OWASP and SANS models related to application threats and vulnerabilities.
- Great communication skills both oral and written ensuring points get across clearly.
- A forensic approach to incidents and investigations including relevant tools and procedures.
- Ability to work in a highly collaborative environment.
- Self-starter and driven to get the job done.
- Demonstrated effective organizational and technical skills.
- Critical thinking skills, problem-solving aptitude.
- Desire to self-educate on the ever-changing landscape of cyber hacking tactics.
If you possess the required skills and experience, we invite you to lead our dynamic team and contribute to the success of our Cyber Security Engineer initiatives and vendor relationships.
#J-18808-Ljbffr-
Mid Level Cyber Security Researcher
2 weeks ago
Lahore, Punjab, Pakistan Cyber Evangelists Full timeMid Level Cyber Security Researcher | Red TeamerRole OverviewCyber Evangelists is seeking a Mid-Level Cyber Security Researcher | Red Teamer to enhance our offensive security operations. The ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Key...
-
Mid Level Cyber Security Professional
4 days ago
Lahore, Punjab, Pakistan Cyber Evangelists Full timeWe are seeking a highly skilled Mid-Level Cyber Security Researcher | Red Teamer to join our team at Cyber Evangelists. As a key member of our offensive security operations, you will be responsible for conducting comprehensive security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Job...
-
Cyber Security Researcher | Red Team Lead
4 days ago
Lahore, Punjab, Pakistan Cyber Evangelists Full timeCyber Evangelists is a dynamic cybersecurity organization seeking a seasoned Mid-Level Cyber Security Researcher | Red Teamer to enhance our offensive security operations. We are looking for an individual who can conduct comprehensive security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Key...
-
Cyber Security Engineer
1 week ago
Lahore, Punjab, Pakistan HR WAYS Full timeAbout the job Cyber Security EngineerAbout the company we're hiring for Currently:The company is an AI fintech platform revolutionizing the music industry by providing private equity tools for music.About the RoleWe are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and...
-
Cyber Security Engineer
2 weeks ago
Lahore, Punjab, Pakistan HR Ways Full timeAbout the company we're hiring for Currently:The company is an AI fintech platform revolutionizing the music industry by providing private equity tools for music.About the RoleWe are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our...
-
Offensive Security Specialist
4 days ago
Lahore, Punjab, Pakistan Cyber Evangelists Full timeWe are a dynamic cybersecurity organization seeking a seasoned Mid-Level Cyber Security Researcher | Red Teamer to enhance our offensive security operations. The ideal candidate will conduct security research, red teaming engagements, and automation of security processes to improve efficiency and scalability.Job ResponsibilitiesConduct Security Research:...
-
Cyber Security Specialist
6 days ago
Lahore, Punjab, Pakistan Dukan Full timeAt Dukan, we're seeking a skilled Cyber Security Specialist to protect our digital assets and maintain system integrity.The ideal candidate will monitor network security, assess risks, and identify potential threats while conducting thorough incident response.Key Responsibilities:Develop and implement risk mitigation strategies using cyber-security tools and...
-
Network and Cyber Security Expert
1 day ago
Lahore, Punjab, Pakistan UNAVAILABLE Full timeJob SummaryWe are seeking a highly skilled Senior IT Security Specialist to join our team at UNAVAILABLE.This position will be responsible for developing and implementing an effective cybersecurity strategy to protect our organization's data and infrastructure.Key ResponsibilitiesThe successful candidate will have a strong background in Network and Cyber...
-
Cyber Security Solutions Sales Professional
4 days ago
Lahore, Punjab, Pakistan The Syndicate Full timeJob Description:We are seeking a highly skilled Cyber Security Solutions Sales Professional to join our team at The Syndicate. As a key member of our sales team, you will be responsible for identifying and engaging potential clients for our cybersecurity solutions.The ideal candidate will have a strong understanding of cybersecurity concepts and the ability...
-
Infrastructure Security Engineer
2 weeks ago
Lahore, Punjab, Pakistan Telec Group of Companies Full timeWe are actively seeking a highly skilled Infrastructure Security Engineer (Pre Sales) proficient in managing a variety of firewall brands, including Fortinet, Sophos, Palo Alto, Sangfor, and others. As an integral member of our team, you will be responsible for ensuring the security of our organization's network infrastructure, implementing robust security...
-
Cyber Solutions Expert
2 days ago
Lahore, Punjab, Pakistan Cyber Advance Solutions Full timeCyber Advance Solutions OverviewWe are a leading software development company based in Lahore, Pakistan. We specialize in providing custom software and digital solutions.Job RoleThe Junior .NET Developer will be responsible for contributing to designing and developing software applications using ASP.NET and SQL Server.ResponsibilitiesDevelop software...
-
Cyber Security Solutions Consultant
1 week ago
Lahore, Punjab, Pakistan The Syndicate Full timeJob Description:As a Cyber Security Solutions Consultant, you will be responsible for identifying and engaging potential clients for our innovative security solutions. You will work closely with our technical team to design and deliver customized solutions that meet our clients' specific needs.The ideal candidate will have a strong understanding of...
-
Cyber Security Specialist
2 weeks ago
Lahore, Punjab, Pakistan Pukat Digital Full timeJob Description: Cybersecurity SpecialistPosition: Cybersecurity SpecialistLocation: LahoreEmployment Type: Full TimeExperience Level: Senior-LevelJob SummaryWe are seeking a skilled Cybersecurity Specialist to safeguard our organization's digital infrastructure, networks, and sensitive information. The ideal candidate will have strong analytical skills, a...
-
Lahore, Punjab, Pakistan Cyber Evangelists Full timeCyber Evangelists is a cutting-edge cybersecurity organization that requires a highly skilled Mid-Level Cyber Security Researcher | Red Teamer to enhance our offensive security operations. As a key member of our team, you will be responsible for conducting security research, red teaming engagements, and automation of security processes to improve efficiency...
-
Senior Offensive Security Engineer
2 weeks ago
Lahore, Punjab, Pakistan Catalyic Security Full timeKey Responsibilities:Architect and execute advanced red team simulations mimicking nation-state adversariesLead a team of 2–3 engineers in delivering penetration tests projectsReverse-engineer mobile applications (APK/iOS IPA) to identify cryptographic flaws, insecure data storage, and insecure communicationAssess web applications and APIs for...
-
Senior Cyber Security Operations Engineer I
2 weeks ago
Lahore, Punjab, Pakistan Careem Full timeCareem is building the Everything App for the greater Middle East, making it easier than ever to move around, order food and groceries, manage payments, and more. Careem is led by a powerful purpose to simplify and improve the lives of people and build an awesome organisation that inspires. Since 2012, Careem has created earnings for over 2.5 million...
-
Senior Cyber Security Operations Engineer I
2 weeks ago
Lahore, Punjab, Pakistan Careem Networks FZ LLC Full timeWhat You Will DoResponsible for the validation and analysis of investigations within Security Operations Center (SOC) Analyst.Responsible for the monitoring, validation, and analysis of investigations of events and alerts on AWS Cloud Infrastructure, SaaS applications, and on-prem infrastructure.Provide expert analysis of CloudTrail, CloudWatch, and VPC Flow...
-
IT Security Professional
5 days ago
Lahore, Punjab, Pakistan CureMD Full timeAbout the JobCureMD is seeking a highly skilled Vulnerability Analyst to join our security team. As a Vulnerability Analyst, you'll play a critical role in identifying and mitigating potential security threats and vulnerabilities in our applications, data, and systems.ResponsibilitiesThreat Identification: Identify potential security threats and...
-
Information Security Manager
1 day ago
Lahore, Punjab, Pakistan UNAVAILABLE Full timeJob DetailsUNAVAILABLE is looking for a Senior IT Security Specialist to join our team.This position will be responsible for developing and implementing an effective cybersecurity strategy to protect our organization's data and infrastructure.ResponsibilitiesThe successful candidate will have a strong background in Network and Cyber Security functions and...
-
Senior IT Security Specialist
1 day ago
Lahore, Punjab, Pakistan UNAVAILABLE Full timeAbout UsUNAVAILABLE is a company that aims to protect its infrastructure and achieve business objectives.We are seeking a Senior IT Security Specialist to join our team and help us develop and implement an effective cybersecurity strategy.Job ResponsibilitiesThis position requires an individual with a strong background in Network and Cyber Security functions...