Head of Threat Intelligence

6 days ago


Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

NADRA Technologies Ltd invites applications for the position of Head of Threat Intelligence, a crucial role in our Security Operation Center (SOC). As a leader in this field, you will be responsible for overseeing the collection, analysis, and dissemination of cyber threat intelligence to support proactive threat hunting and incident response activities.

Main Objectives:
  • Collect, analyze, and disseminate cyber threat intelligence to support proactive threat hunting and incident response activities.
  • Integrate threat intelligence into SOC operations for proactive defense.
  • Develop and execute playbooks and automation workflows to improve incident response times and reduce manual effort.

You will have the opportunity to work closely with the SOC team to develop and execute incident response plans, ensuring efficient and effective operation of security monitoring and incident response activities.



  • Islamabad, Islamabad, Pakistan CyMax Technologies Full time

    About the RoleWe are seeking an experienced Security Operations Center (SOC) and Threat Intelligence Analyst to join our team at CyMax Technologies. As a key member of our security operations team, you will be responsible for monitoring and analyzing security alerts, responding to incidents, and investigating threats to ensure timely resolution and...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Cyber Threat IntelligenceNADRA Technologies Ltd is looking for a skilled Cyber Threat Intelligence Analyst to join our team. In this role, you will be responsible for gathering and analyzing threat intelligence to identify emerging threats and vulnerabilities.You will work closely with our threat intelligence team to provide actionable insights that inform...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    About This Opportunity:NADRA Technologies Ltd is seeking a highly experienced cybersecurity professional to lead its Security Operation Center (SOC). As Cybersecurity Director, you will play a crucial role in driving the organization's security strategy and protecting our assets from emerging threats.Key Responsibilities:Develop and execute the strategic...


  • Islamabad, Islamabad, Pakistan Careem Networks FZ LLC Full time

    About the JobCareem Networks FZ LLC is looking for a highly skilled Senior Cyber Security Operations Engineer I to join our team. In this role, you will be responsible for maintaining metrics, reporting and SLAs, as well as providing expert analysis of CloudTrail, CloudWatch, VPC Flow logs for event/incident analysis.Responsibilities:Maintain metrics,...


  • Islamabad, Islamabad, Pakistan Careem Full time

    Are you a cybersecurity expert looking for a new challenge? Do you want to work for a dynamic and innovative company that is changing the way people move around and access services? Look no further than Careem, where you can join our team as a Cyber Security Threat Analyst!About Our CompanyCareem is a leading technology company in the Middle East and North...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job SummaryWe are seeking an experienced Cybersecurity Director to lead our Security Operation Center (SOC) in advanced threat detection and response. The ideal candidate will have a strong background in cybersecurity, including experience with Security Orchestration, Automation, and Response (SOAR), Cyber Threat Intelligence (CTI), digital forensic lab...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    NADRA Technologies Ltd is seeking an experienced Head of Cyber Threat Intelligence to join our team. As a key member of our organization, you will be responsible for leading the development and execution of incident response plans, coordinating with relevant stakeholders to mitigate security incidents promptly. In this role, you will also provide leadership...


  • Islamabad, Islamabad, Pakistan Corporate Research and Investigations Full time

    Company OverviewCorporate Research and Investigations Limited (CRI Group) is a global provider of investigative research, background screening, and business due diligence services. CRI Group protects the business interests of organizations worldwide and fortifies business integrity globally.Job DescriptionThe Investigative Analyst will be responsible for...


  • Islamabad, Islamabad, Pakistan PTCLal Full time

    About the CompanyPTCL Group is a leading provider of telecommunications services in Pakistan. We offer a wide range of services, including fixed telephony, internet, and mobile services. Our company has a strong focus on innovation and customer satisfaction, and we are committed to delivering exceptional service to our customers.Key Skills and...


  • Islamabad, Islamabad, Pakistan Leverify Full time

    Key ResponsibilitiesDevelop and implement cybersecurity strategies aligned with business goalsEnsure compliance with industry standards, including ISO 27001 and SOC 2Lead risk assessments, security audits, and vulnerability managementOversee incident response, threat intelligence, and security monitoringSupport integration of security into CI/CD pipelines...


  • Islamabad, Islamabad, Pakistan CyMax Technologies Full time

    Security Operations Center (SOC) and Threat Intelligence Analyst4 days ago Be among the first 25 applicantsRole SummaryThe role involves monitoring and analyzing security alerts, responding to incidents, and investigating threats to ensure timely resolution and mitigation. It includes collaborating with internal teams to enhance security controls, policies,...


  • Islamabad, Islamabad, Pakistan CyMax Technologies Full time

    Job DescriptionThe role of a Security Operations Center (SOC) and Threat Intelligence Analyst at CyMax Technologies involves monitoring and analyzing security alerts, responding to incidents, and investigating threats to ensure timely resolution and mitigation. The position requires collaboration with internal teams to enhance security controls, policies,...


  • Islamabad, Islamabad, Pakistan CyMax Technologies Full time

    Role OverviewWe are seeking a highly skilled Security Operations Center (SOC) and Threat Intelligence Analyst to join our team at CyMax Technologies. As a Security Operations Center (SOC) and Threat Intelligence Analyst, you will be responsible for monitoring and analyzing security alerts, responding to incidents, and investigating threats to ensure timely...


  • Islamabad, Islamabad, Pakistan CyMax Technologies Full time

    Job SummaryCyMax Technologies is seeking a highly skilled Security Operations Center (SOC) and Threat Intelligence Analyst to join our team. As a Security Operations Center (SOC) and Threat Intelligence Analyst, you will be responsible for monitoring and analyzing security alerts, responding to incidents, and investigating threats to ensure timely resolution...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    About UsNADRA Technologies Ltd is a leading provider of technology solutions, and we are seeking an experienced cybersecurity professional to lead our Security Operations Center (SOC).Job OverviewThe Cybersecurity Director will be responsible for overseeing the implementation, management, and continuous improvement of critical security functions. This...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Company Overview:NADRA Technologies Ltd is a leading provider of digital forensics and incident response services. Our team consists of experienced professionals who are dedicated to helping organizations protect themselves against cyber threats.About the Job:We are seeking an Incident Response Manager to join our team. In this role, you will be responsible...


  • Islamabad, Islamabad, Pakistan Zong CMPak Ltd Full time

    Department & Function: Digital TechnologiesPosition: Head of Digital Technologies DepartmentLocation: IslamabadReporting to: CTOJob Type: PermanentJob Purpose:The Head of Digital Technologies will lead the company's digital intelligence transformation, ensuring the seamless development, integration, and operation of AI, Big Data, and enterprise applications....


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Cybersecurity ExpertiseNADRA Technologies Ltd seeks an experienced Cybersecurity Specialist to join our team. In this role, you will be responsible for performing in-depth analysis of malware, determining threat levels, and identifying indicators of compromise (IOCs). Your expertise will help develop and implement strategies to detect and mitigate malware...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job Overview:NADRA Technologies Ltd seeks a seasoned Cyber Security Director to lead our digital forensics and incident response efforts. This role demands exceptional technical expertise and strong leadership skills.About the Job:This is a challenging position that requires the ability to analyze complex security incidents, develop effective mitigation...

  • Assistant Director

    3 weeks ago


    Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job DescriptionProfessional ExperiencePreferably 3 years post-graduation experience, with at least 1 year in Cyber Threat Intelligence (CTI), Threat Hunting, or Incident Response rolesCertification in EC Council (CTIA) will be preferredJob LocationSkills and CompetenciesHands-on experience with Threat Intelligence platforms, YARA rules, Sigma rules, and...