Information Security Analyst

3 weeks ago


Karachi, Sindh, Pakistan HR Ways Full time
About the job: Information Security Analyst

Client Introduction:

Our client company is a financial wellness platform that plans to change the way you receive and spend your salary.

Job Description:

Purpose:

The ideal candidate will be responsible for managing day-to-day security-related queries, coordinating annual PCI-DSS and ISO 27001 compliance projects, and creating Vulnerability Assessment and Penetration Testing (VAPT) and Security Information and Event Management (SIEM) reports. Additionally, you will perform IT risk gap analyses, ensure compliance with security standards, and maintain evidence for annual compliance projects.

Knowledge & Skills:

  • Bachelor's degree in computer science, Information Security, or a related field.
  • Minimum of 2-3 years of experience.
  • CompTIA Security+ certification.
  • Certified Security Analyst (CSA) or other relevant certifications.
  • Experience in creating and maintaining VAPT and SIEM reports to address and document security vulnerabilities.
  • Strong knowledge of IPS/IDS, SIEM, DLP, and MDM.
  • Manage security-related queries and provide support as needed.
  • Conduct IT risk analyses within the organization and prepare formal reports.
  • Collect and manage evidence supporting policies and procedures for annual compliance projects.
  • Experience in developing security policies, procedures, and standards according to NIST, MITRE ATT&CK, and ISO 27001 frameworks.
  • Analytical and critical thinking skills.
  • Integrity and accountability.
  • Effective communication skills.

Other Details:

  • Work Mode: Onsite
  • Location: Karachi
  • Nature of Employment: Full-Time
  • Working Timings: 9am - 6pm
  • Working Days: Monday - Friday
  • Experience: 2+ years

About HR Ways:

HR Ways is an award-winning technical recruitment firm helping software houses and IT product companies internationally and locally find IT talent. We are engaged by over 300 employers worldwide, ranging from the world's biggest SaaS companies to the most competitive startups. We have entities in Dubai, Canada, US, UK, Pakistan, India, Saudi Arabia, Portugal, Brazil, and other parts of the world. Join our WhatsApp channel https://shorturl.at/983az to stay updated or visit www.hrways.co to learn more.

#J-18808-Ljbffr

  • Karachi, Sindh, Pakistan Abroad Work Full time

    Information Security Analyst vacancy in Karachi, PakistanJunior Information Security AnalystWe are seeking a highly motivated Junior Information Security Analyst to join our team in Karachi. As a Junior Information Security Analyst, you will work with senior analysts to protect our company's data and systems from cyber threats. This is an excellent...


  • Karachi, Sindh, Pakistan Astera Software, Inc. Full time

    Job Summary:The Cloud & Information Security Analyst is primarily responsible for ensuring the security of our On-premises & Cloud-based infrastructure and Information Systems. The incumbent will play a critical role in identifying potential security risks, implementing measures to mitigate those risks, and maintaining compliance with industry regulations...


  • Karachi, Sindh, Pakistan beBeeSecurityOperations Full time 1,000,000 - 1,500,000

    Job Title:A highly skilled Security Operations Center (SOC) Analyst with strong technical expertise is required to manage and maintain the health and performance of our SOC infrastructure. Key Responsibilities include monitoring security alerts, incidents, and events, conducting root cause analysis, and recommending containment and remediation...


  • Karachi, Sindh, Pakistan beBeeCybersecurity Full time 6,000,000 - 8,500,000

    Cybersecurity Analyst RoleWe are seeking a skilled Cybersecurity Analyst to monitor, analyze, and respond to security events and incidents.About the JobMonitor security event alerts generated by advanced security technologies.Conduct proactive threat hunting to identify potential security incidents or breaches.Analyze and investigate security alerts to...


  • Karachi, Sindh, Pakistan VRG (Pvt) Ltd. Full time

    Job Description:Dear All,We are looking to hire Asst. Manager - Information Security – Financial ServicesJob description:Working with all business units to determine possible risks and risk management process, acquiring the correct technology and analyzing IT security threats and their mitigation.Ensuring the newly acquired technology complies with the SBP...


  • Karachi, Sindh, Pakistan Faysal Bank Limited Full time

    Job Responsibilities:Acted as the coordinator for both internal and external audits, as well as SBP inspections, focusing on the information security function.Managed standards compliance initiatives as the project manager, including PCI DSS, ISO 27001, and SWIFT CSCF.Served as the custodian of tagged issues and monitored progress related to Board...


  • Karachi, Sindh, Pakistan beBeeCybersecurity Full time 45,000 - 60,000

    Cyber Security ProfessionalWe are seeking a skilled Cyber Security Specialist to lead our IT operations and cybersecurity initiatives.About the Role:Lead IT operations, infrastructure, and teamEnsure network/server uptime and data securityOversee cybersecurity tools and compliance (ISO, NIST)Manage firewalls, VPNs, AD, Windows Servers, Ring Central trouble...


  • Karachi, Sindh, Pakistan beBeeDataAnalyst Full time $10,000 - $12,000

    Job Title: Data AnalystWe are seeking a skilled data analyst to contribute to our organization's decision-making process.Description:The ideal candidate will possess strong analytical skills, with the ability to collect, organize and analyze large datasets.Data collection and organization from various sourcesAnalyzing data using statistical methods and...


  • Karachi, Sindh, Pakistan Samba Bank Limited Full time

    Job Title: Information Technology/Security, System Admin & BCP AuditorJob Type: PermanentMinimum Education: Bachelors (Preferably in Computer Science or related field)2 - 3 years of relevant experienceStrong analytical & report writing skillsSound knowledge and understanding of regulatory frameworkKnowledge of Internal Audit System & Information...


  • Karachi, Sindh, Pakistan beBeeInformation Full time 4,000,000 - 8,000,000

    Job Title: Manager – ITThe primary objective of this role is to provide strategic support to the organization in managing Information Technology systems and business applications.Key Responsibilities:Develop an audit plan based on a risk assessment approach, including identifying risks and controls.Collaborate with senior management to design, implement,...