Threat Intelligence Director

3 days ago


Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

About the Position

NADRA Technologies Ltd is seeking a highly skilled Threat Intelligence Director to lead our threat intelligence efforts. The ideal candidate will have a strong background in threat intelligence and exceptional leadership skills.

Key Responsibilities:

  • Lead threat intelligence efforts and direct a team of threat intelligence analysts.
  • Analyze malware and develop strategies to mitigate threats.
  • Conduct comprehensive forensic investigations on compromised systems.
  • Preserve, analyze, and document digital evidence.
  • Collaborate with incident response teams to improve security posture.
  • Implement security measures to improve overall security posture.
  • Utilize network forensic tools to investigate network-based intrusions.
  • Analyze network traffic to identify malicious activity.
  • Leverage knowledge of Windows and Linux operating systems in security incident analysis and response.

Requirements:

  • Bachelor's degree in Computer Science, Information Technology, Cyber Security, or Information Security.
  • Minimum 3 years of technical experience in Malware Analysis, Threat Intelligence, and Incident Handling.
  • Certification in CEH or CHFI is preferred.
  • Exceptional leadership and analytical skills.
  • Excellent communication and collaboration skills.
  • Ability to work under pressure and meet deadlines.


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job SummaryThe Assistant Director will be responsible for managing and directing the cybersecurity operations team.Key responsibilities include developing and implementing threat intelligence strategies, managing threat hunting teams, and ensuring effective incident response processes.


  • Islamabad, Islamabad, Pakistan aiblux Full time

    We are looking for a talented Threat Intelligence Analyst to join our security team. In this role, you will monitor threats to our IT infrastructure, analyze logs and monitor dashboards, and escalate and investigate security incidents.You will also evaluate system weaknesses and recommend improvements to strengthen our defenses against potential attacks. A...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Key ResponsibilitiesAssist in the development and implementation of threat intelligence strategies to identify and mitigate potential threats.Lead and manage threat hunting teams to proactively identify and address potential security threats.Develop and implement effective incident response plans to minimize downtime and ensure business continuity.


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job DescriptionThe ideal candidate will have a strong background in cybersecurity, with a focus on threat intelligence and incident response.Hands-on experience with Threat Intelligence platforms, YARA rules, Sigma rules, and OSINT toolsFamiliarity with MITRE ATT&CK framework, dark web monitoring, and threat actor trackingKnowledge of IOC (Indicators of...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job Description:Security Operations Center Director - Strategic LeaderJob Summary:We are seeking an experienced Security Operations Center Director to lead our Security Operations Center (SOC) team and provide strategic direction to our cybersecurity efforts.Key Responsibilities:Develop and execute the strategic vision and roadmap for the SOC in alignment...

  • Assistant Director

    3 days ago


    Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Required Skills and QualificationsAt least 1 year in Cyber Threat Intelligence (CTI), Threat Hunting, or Incident Response rolesCertification in EC Council (CTIA) will be preferred


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job OverviewAbout NADRA Technologies LtdNADRA Technologies Ltd is seeking an experienced cybersecurity professional to lead our Security Operations Center (SOC). As a Director of Cybersecurity Operations, you will play a crucial role in protecting our organization's assets by detecting and responding to security incidents.Key Responsibilities:Lead the SOC...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job Description:Director - Cybersecurity Strategy & OperationsJob Summary:We are seeking an experienced Director to lead our cybersecurity strategy and operations, providing strategic direction to our Security Operations Center (SOC) team.Key Responsibilities:Develop and execute the strategic vision and roadmap for the SOC in alignment with organizational...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    NADRA Technologies Ltd is seeking a seasoned cybersecurity expert to lead its Security Operations Center (SOC). As the Cybersecurity Director, you will oversee the implementation and management of critical security functions, driving continuous improvement in line with industry best practices.Key responsibilities include developing and executing the...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Key ResponsibilitiesDevelop and Execute Strategic Vision: Develop and execute the strategic vision and roadmap for the SOC in alignment with organizational goals and industry best practices.Oversee Incident Response: Oversee development and execution of incident response plans, coordinating with relevant stakeholders to mitigate security incidents...


  • Islamabad, Islamabad, Pakistan Kodifly Full time

    Transforming Infrastructure SecurityKodifly is revolutionizing infrastructure monitoring through advanced spatial intelligence, cutting-edge 3D point cloud processing, and digital twin creation. Our innovative approach provides real-time insights that enhance infrastructure safety, efficiency, and sustainability.Key Responsibilities:We are seeking an...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job Description:Cybersecurity Director - Strategic VisionaryCompany Overview:NADRA Technologies Ltd is a leading provider of innovative solutions and services in the fields of technology and cybersecurity.Job Summary:We are seeking an experienced Cybersecurity Director to lead our Security Operations Center (SOC) team. As a key member of our leadership team,...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Required Skills and QualificationsMinimum 3 years post-graduation experience in cyber threat intelligence, threat hunting, or incident response roles.Experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools.Certification in EC Council (CTIA) preferred.


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job SummaryWe are seeking a highly skilled Assistant Director (Artificial Intelligence Engineer) to join our team. As an AI Engineer, you will be responsible for developing and implementing advanced machine learning models to drive business growth and improve customer experiences.


  • Islamabad, Islamabad, Pakistan The Millennium Builders Full time

    Job SummaryWe are seeking a highly skilled Customer Intelligence Manager to join our team at The Millennium Builders. As a key member of our organization, you will play a crucial role in driving business growth and expansion through effective customer intelligence management and lead generation strategies.Key ResponsibilitiesAs a Customer Intelligence...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job Description:Chief Security Officer - Strategic Cybersecurity LeadJob Summary:We are seeking an experienced Chief Security Officer to lead our cybersecurity efforts and provide strategic direction to our Security Operations Center (SOC) team.Key Responsibilities:Develop and execute the strategic vision and roadmap for the SOC in alignment with...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job DescriptionNADRA Technologies Ltd seeks a highly skilled Digital Forensics Specialist to lead our digital forensic and incident response efforts. The ideal candidate will have a strong background in malware analysis, threat intelligence, and incident handling.Key Responsibilities:Analyze malware to determine threat levels and identify indicators of...

  • Deputy Director

    4 days ago


    Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    About the Position:">We are seeking a highly skilled Deputy Director - Artificial Intelligence to lead the development of advanced artificial intelligence models and algorithms. As a key member of our team, you will be responsible for designing and implementing AI solutions that drive business value.Key Responsibilities:">">Designing and implementing AI...


  • Islamabad, Islamabad, Pakistan Mobilink Microfinance Bank Ltd Full time

    About Working at MMBL:This is an opportunity to drive transformative change and empower millions with digital tools for success.Our team promotes financial inclusion through innovative solutions.


  • Islamabad, Islamabad, Pakistan Rozgarpakistan Full time

    Job Title: Chief Cybersecurity StrategistRozgarpakistan is transforming the way it protects its digital assets from cyber threats. We are seeking a seasoned cybersecurity expert to develop and implement strategies to protect our organization's critical infrastructure.Key Responsibilities:Conduct risk assessments and develop mitigation strategies to address...