Vulnerability Assessment Professional

7 days ago


Islamabad, Islamabad, Pakistan Lendo Full time
Required Skills and Qualifications
  • Bachelor's degree in Cybersecurity, Information Security, Computer Science, or a related field.
  • Minimum 7 years of hands-on experience in penetration testing and vulnerability management.
  • Demonstrated experience with tools such as (but not limited to): Burp Suite, Qualys, Nessus, Nmap, MobSF, Frida, Metasploit, Wireshark, etc.

The successful candidate will also possess excellent verbal and written communication skills in English and Arabic, and ability to convey technical findings to non-technical stakeholders.



  • Islamabad, Islamabad, Pakistan Risk Associates Bahrain Full time

    Job DescriptionWe are looking for a Vulnerability Assessment Expert to join our team at Risk Associates Bahrain. In this role, you will conduct penetration testing, vulnerability assessment, and risk analysis to identify potential security threats.Key ResponsibilitiesConduct vulnerability assessments to identify security weaknesses in web/mobile applications...


  • Islamabad, Islamabad, Pakistan Lendo Full time

    We are seeking a hands-on and detail-oriented Vulnerability Assessment and Penetration Testing (VAPT) Specialist to lead our offensive security efforts through penetration testing and vulnerability assessments across web applications, networks, and mobile apps.The primary responsibility of this role is to identify and validate security weaknesses through...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job DescriptionNADRA Technologies Ltd is seeking a highly skilled Governance and Risk Assessment Professional to join our team. In this role, you will be responsible for assessing and mitigating potential risks associated with non-compliance with regulatory requirements.Key Responsibilities:Develop and implement governance frameworks to ensure compliance...


  • Islamabad, Islamabad, Pakistan IT Butler Pvt Ltd. Full time

    Job OverviewAt IT Butler Pvt Ltd., we are seeking a highly skilled Information Security Analyst to join our team. As an Information Security Analyst, you will be responsible for monitoring computer networks for security issues and investigating potential breaches.You will also be required to install security measures and operate software to protect systems...


  • Islamabad, Islamabad, Pakistan CyberSec Consulting Full time

    CyberSec Consulting is a global provider of Cyber Security Professional Services, Remote Support, Certified Trainings, Outsourcing, Assessment and Consulting Services, as well as solutions for Security Operations Center (SOC) and Managed Security Services (MSS). We are looking for a qualified professional to fill the position of Threat Detection and Response...


  • Islamabad, Islamabad, Pakistan Smart Resources Pvt. Ltd. Full time

    Job Title: IT Security ProfessionalAbout the Role:Smart Resources Pvt. Ltd. in Islamabad, Pakistan, invites applications for an IT Security Professional! We're seeking experienced professionals who can help us build and maintain a robust security posture.Responsibilities:Assess and address potential security vulnerabilities within our networks and...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Director (Governance, Risk Assessment, and Compliance) (Contractual)(Age Limit: 55 Years)Apply Before: 09-Jun-2024Job Description• Oversee and manage all aspects of the cybersecurity governance, risk, and compliance program.• Create comprehensive cybersecurity policies and procedures that comply with relevant laws, regulations, and standards.•...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Director (Governance, Risk Assessment, and Compliance) (Contractual)(Age Limit: 55 Years)Apply Before09-Jun-2024Job Description• Oversee and manage all aspects of the cybersecurity governance, risk, and compliance program.• Create comprehensive cybersecurity policies and procedures that comply with relevant laws, regulations, and standards.• Regularly...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Director (Governance, Risk Assessment, and Compliance) (Contractual)(Age Limit: 55 Years)Apply Before: 09-Jun-2024Job Description• Oversee and manage all aspects of the cybersecurity governance, risk, and compliance program.• Create comprehensive cybersecurity policies and procedures that comply with relevant laws, regulations, and standards.•...


  • Islamabad, Islamabad, Pakistan UoH Full time

    UoH Job DescriptionWe are seeking a talented Cyber Security professional to join our team as a Digital Threat Analyst. In this role, you will be responsible for identifying and analyzing potential cyber threats, as well as developing strategies to mitigate these risks.The ideal candidate will have experience in threat hunting, vulnerability assessment, and...


  • Islamabad, Islamabad, Pakistan CyberSec Consulting Full time

    CyberSec Consulting is a leading provider of Cyber Security Professional Services, Remote Support, Certified Trainings, Outsourcing, Assessment and Consulting Services, as well as solutions for Security Operations Center (SOC) and Managed Security Services (MSS). We are seeking a skilled professional to fill the position of Information Security Framework...


  • Islamabad, Islamabad, Pakistan CyberSec Consulting Full time

    CyberSec Consulting is a professional services company specializing in Cyber Security and Consulting. We are seeking a highly skilled professional to fill the position of Cybersecurity Governance and Compliance Officer. In this role, you will be responsible for ensuring that our organization's cybersecurity governance and compliance framework is robust and...


  • Islamabad, Islamabad, Pakistan Motive Full time

    We are seeking a highly skilled Cybersecurity Risk Management Specialist to join our team at Motive. As a key member of our cybersecurity team, you will play a vital role in identifying and mitigating potential security risks to our organization's information assets.About the Role:You will conduct comprehensive security risk assessments to identify...


  • Islamabad, Islamabad, Pakistan Leverify Full time

    Job DescriptionLeverify is seeking a seasoned cybersecurity professional to lead our security strategy, ensuring the protection of software products, cloud infrastructure, and enterprise systems.About The RoleThis role involves developing and implementing cybersecurity strategies aligned with business objectives, ensuring compliance with relevant standards...

  • Cybersecurity Expert

    2 weeks ago


    Islamabad, Islamabad, Pakistan aiblux Full time

    Job OverviewAiblux seeks a seasoned Cybersecurity Expert to protect its digital infrastructure from emerging threats. This role demands expertise in threat hunting, incident response, and vulnerability assessments.


  • Islamabad, Islamabad, Pakistan Lendo Full time

    Job OverviewLendo is seeking a highly skilled Cybersecurity Expert Lead to lead our offensive security efforts through penetration testing and vulnerability assessments across web applications, networks, and mobile apps.


  • Islamabad, Islamabad, Pakistan dinCloud Pakistan, An ATSG Company Full time

    Requirements3+ years of experience in a cybersecurity role, with a strong understanding of SOC operations, incident response, and security monitoring tools.Experience with MDR/MSSP services and technologies, providing insight into threat detection, incident analysis, and security monitoring best practices.Strong understanding of cybersecurity principles and...


  • Islamabad, Islamabad, Pakistan HR Manager Full time

    About the RoleThis position requires an individual with limited experience in cyber security. The primary responsibility is to ensure protection for AT&T, its customers, and vendors/partners across various areas including products, services, infrastructure, networks, and applications.Key ResponsibilitiesConduct research, testing, and proof of concept...


  • Islamabad, Islamabad, Pakistan dinCloud Pakistan, An ATSG Company Full time

    ResponsibilitiesTriage and analyze security alerts from our security tools to assess their severity, correlate events, and determine response actions.Investigate security incidents to determine root cause, scope, and impact by collecting evidence, conducting forensic analysis, and documenting the process.Conduct proactive threat hunting activities by...


  • Islamabad, Islamabad, Pakistan Translation Empire Full time

    Bachelor's degree in Computer Science, Information Technology, or a related field.Develop and implement information security policies and procedures.Conduct regular risk assessments and vulnerability assessments.Monitor and respond to security incidents and breaches.Manage and maintain security tools and technologies.Collaborate with IT teams to ensure...