Information Security Analyst

13 hours ago


Lahore, Punjab, Pakistan Devsinc Full time

Devsinc is a dynamic organization looking for a passionate Cybersecurity Threat Analyst to join our team. The Cybersecurity Threat Analyst will serve as a key member of our cybersecurity team, responsible for monitoring, analyzing, and responding to security threats and incidents.

Responsibilities:
  1. Monitor security event logs, network traffic, and system alerts to identify potential security threats.
  2. Analyze and triage security alerts to determine severity and impact.
  3. Investigate security incidents, including root cause analysis and recommendation of remediation steps.
  4. Develop and implement incident response plans and procedures.
  5. Collaborate with cross-functional teams to address security concerns and implement security measures.
  6. Stay up-to-date with emerging threats, technologies, and industry best practices.
  7. Provide security awareness training and education to employees.
  8. Participate in the development and maintenance of security policies, procedures, and standards.
Required Skills and Qualifications:
  • Bachelor/Master Degree in Information Security, Computer Science or related field.
  • At least 3+ years of experience in a SOC or Cybersecurity Analyst or similar role.
  • Experience with threat analysis and incident response.
  • Excellent analytical and problem-solving skills.
  • Strong communication and collaboration skills specifically in English.
  • Relevant certifications (e.g., CompTIA Security+, CISSP, CEH).
Technical Requirements:
  • SIEM systems: Such as Splunk, ELK Stack, or IBM QRadar.
  • Threat intelligence platforms: Like ThreatQuotient, Anomali, or MISP.
  • Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS): For example, Snort, Suricata, or Cisco IPS.
  • Firewall and network security management: Such as Check Point, Cisco ASA, or Fortinet.
  • Endpoint security solutions: Like Endpoint Detection and Response (EDR) tools, e.g., Carbon Black, CrowdStrike, or McAfee.
  • Vulnerability management and scanning tools: Including Nessus, OpenVAS, or Qualys.
  • Incident response and forensic analysis tools: Like EnCase, FTK, or Volatility.
  • Security orchestration and automation tools: Such as Phantom, Demisto, or Swimlane.
  • Cloud security and monitoring tools: For example, AWS Security Hub, Google Cloud Security Command Center, or Microsoft Azure Security Center.
  • Scripting languages and automation tools: Like Python, PowerShell, or Bash.
  • Ticketing and incident management systems: Such as JIRA, ServiceNow, or BMC Helix.
  • Network monitoring and traffic analysis tools: Like Wireshark, Tcpdump, or Bro.
  • Experience with Github Actions, Gitlab CI or other CI/CD systems.
Nice to Have:
  • Experience with cloud security and DevOps.
  • Knowledge of compliance frameworks (e.g., HIPAA, PCI-DSS).
  • Programming skills (e.g., Python, PowerShell).
  • Experience with security automation and orchestration tools.


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    Job Description:FINCA Impact Finance is seeking a talented Global DLP Analyst to join our team. The successful candidate will be responsible for ensuring the effectiveness of our Data Loss Prevention (DLP) solution, monitoring for potential security threats, and developing recommendations for improvement.Key Accountabilities:Ensure the DLP solution is...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    Role Overview:The Global DLP Analyst will play a key role in maintaining and continuously improving FINCA Impact Finance's data security and protection control framework. The successful candidate will be responsible for administering the Data Loss Prevention (DLP) solution, monitoring for potential security threats, and developing recommendations for...


  • Lahore, Punjab, Pakistan Cyber Crime Full time

    Cybersecurity Threat Analyst:Tkxel seeks a seasoned Cybersecurity Threat Analyst to join our team. As a key member, you will simulate real-world attack scenarios to uncover weaknesses in our systems and recommend remediation strategies.Key Responsibilities:Conduct simulations of real-world attack scenarios to identify vulnerabilities.Collaborate with...


  • Lahore, Punjab, Pakistan CloudCard Full time

    Overview:As a key member of our team, the Information Security Engineer will be responsible for developing and implementing effective security strategies to protect our cloud infrastructure. This role involves working closely with cross-functional teams to ensure the integration of security best practices into all aspects of our business.Key...


  • Lahore, Punjab, Pakistan TXT Solutions Pvt. Ltd. Full time

    Job Description: We are seeking an experienced Information Security Specialist to join our team at TXT Solutions Pvt. Ltd.The successful candidate will be responsible for monitoring our global clients' networks for security events, investigating any suspicious activity, and providing technical expertise and support in risk assessments.Key responsibilities...


  • Lahore, Punjab, Pakistan ibex Full time

    Job DescriptionAs a member of the Information Security team at ibex, this position is responsible for maintaining SOC 2 Type II certification and ensuring that the organization complies with industry and regulatory requirements such as ISO 27001/2, SOC2 Type 2 and SOX audit. This role will work closely with internal business units, HR, and other relevant...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    Job Title: Global DLP AnalystAt FINCA Impact Finance, we are seeking a highly skilled Global DLP Analyst to join our Global Information Security and Resilience Team. The successful candidate will play a critical role in maintaining and continuously improving our data security and protection control framework.Key Responsibilities:Administer the Data Loss...


  • Lahore, Punjab, Pakistan Rushden Medical Centre Full time

    At Rushden Medical Centre, we are seeking an Information Gatherer and Analyst to join our team. In this position, you will be responsible for conducting research on websites within specified categories and gathering important contact information, including email addresses, to support our business goals.Job Requirements:You will conduct focused research on...


  • Lahore, Punjab, Pakistan CureMD Healthcare Full time

    Job Profile:The Information Systems Security Manager at CureMD plays a critical role in ensuring the security and integrity of our applications, data, and systems. This individual will be responsible for managing and implementing security policies, procedures, and controls to protect against potential threats and vulnerabilities.Responsibilities:Developing...


  • Lahore, Punjab, Pakistan Devsinc Full time

    Devsinc is a leading organization that requires a highly skilled Information Security Analyst to strengthen our cybersecurity posture. As a key member of our cybersecurity team, the Information Security Analyst will be responsible for monitoring, analyzing, and responding to security threats and incidents.Responsibilities:Monitor security event logs, network...


  • Lahore, Punjab, Pakistan Devsinc Full time

    Devsinc is seeking an experienced Threat Intelligence Analyst to support our cybersecurity efforts. As a key member of our cybersecurity team, the Threat Intelligence Analyst will be responsible for monitoring, analyzing, and responding to security threats and incidents.Responsibilities:Monitor security event logs, network traffic, and system alerts to...


  • Lahore, Punjab, Pakistan UNAVAILABLE Full time

    About the PositionWe are seeking an experienced IT Security Specialist to join our team. As a senior-level IS resource, you will play a critical role in protecting our infrastructure from emerging threats.ResponsibilitiesDevelop and implement comprehensive security plans to safeguard our data, systems, and networks.Maintain good knowledge of networks and...


  • Lahore, Punjab, Pakistan Accurate Security Systems (Pvt) Ltd Full time

    Security Operations ManagementAccurate Security Systems (Pvt) Ltd is committed to delivering exceptional security services to our clients. We are seeking a seasoned professional to fill the role of Manager Operation Accurate Security, who will lead our team in achieving this goal.Key AccountabilitiesBuild and maintain strong relationships with clients,...


  • Lahore, Punjab, Pakistan Accurate Security Systems (Pvt) Ltd Full time

    Job OverviewAccurate Security Systems (Pvt) Ltd, a reputable security company in Pakistan, seeks an experienced professional to fill the role of Manager Operation Accurate Security. This position offers an exciting opportunity for individuals who are passionate about delivering exceptional security services and contributing to the growth of our...


  • Lahore, Punjab, Pakistan Siliconst Full time

    ResponsibilitiesSecurity Policy Development: Create and implement comprehensive security policies that align with industry best practices and regulatory requirements.Risk Management: Identify and mitigate cyber security threats and vulnerabilities through proactive risk assessment and mitigation strategies.Incident Response: Develop and implement incident...


  • Lahore, Punjab, Pakistan NADRA Technologies Ltd Full time

    Develop and implement risk management strategies to mitigate potential threats to the organizationCollaborate with infrastructure teams to integrate security into the software development lifecycle (SDLC)Stay up-to-date on DevSecOps best practices and industry trendsManage the assessment of web applications, mobile applications, APIs, and review technical...


  • Lahore, Punjab, Pakistan UNAVAILABLE Full time

    About the RoleThe IT Security Specialist will act as a senior-level IS resource, possessing a strong background in Network and Cyber Security functions. This position will help implement the IT Security Roadmap and security processes for the protection of IBEX Global assets.Key ResponsibilitiesDevelop and implement comprehensive security plans to safeguard...


  • Lahore, Punjab, Pakistan Career Corner · Full time

    Key Responsibilities:  Lead a team of auditors in executing thorough audits to assess the effectiveness of our IT controls and security protocols.  Develop comprehensive audit plans tailored to specific business areas, encompassing risk assessments and control evaluations.  Conduct detailed assessments of our IT processes, policies, and procedures to...


  • Lahore, Punjab, Pakistan UNAVAILABLE Full time

    Job DescriptionThis is a senior-level IT Security position that plays a vital role in protecting IBEX infrastructure from emerging threats. The successful candidate will be responsible for coordinating and implementing the IT Security Roadmap and security processes to safeguard the organization's assets.ResponsibilitiesPlan, monitor, and upgrade security...


  • Lahore, Punjab, Pakistan Devsinc Full time

    Devsinc is a forward-thinking organization seeking a skilled Security Incident Response Specialist to enhance our cybersecurity capabilities. As a key member of our cybersecurity team, the Security Incident Response Specialist will be responsible for monitoring, analyzing, and responding to security threats and incidents.Key Responsibilities:Monitor security...