Cyber Threat Intelligence Specialist

3 days ago


Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time
Job Summary

The Assistant Director will be responsible for managing and directing the cybersecurity operations team.

Key responsibilities include developing and implementing threat intelligence strategies, managing threat hunting teams, and ensuring effective incident response processes.



  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    About the PositionNADRA Technologies Ltd is seeking a highly skilled Threat Intelligence Director to lead our threat intelligence efforts. The ideal candidate will have a strong background in threat intelligence and exceptional leadership skills.Key Responsibilities:Lead threat intelligence efforts and direct a team of threat intelligence analysts.Analyze...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    NADRA Technologies Ltd is seeking a skilled cybersecurity professional to fill the position of Head of Cyber Response. As the leader of the SOC, you will be responsible for identifying and mitigating cyber threats, ensuring the protection of sensitive data and systems.The ideal candidate will have extensive experience in cybersecurity, with a focus on threat...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Key ResponsibilitiesDevelop and Execute Strategic Vision: Develop and execute the strategic vision and roadmap for the SOC in alignment with organizational goals and industry best practices.Oversee Incident Response: Oversee development and execution of incident response plans, coordinating with relevant stakeholders to mitigate security incidents...


  • Islamabad, Islamabad, Pakistan Job Portal - dinCloud Pakistan Full time

    IT Security Specialist RoleThis position involves analyzing complex security issues and developing effective mitigation strategies to minimize risk.Key Tasks:Develop policies and procedures to prevent network intrusion and malware events.Conduct research and develop strategies to strengthen our stance against future cyber security threats.Recommend hardware...


  • Islamabad, Islamabad, Pakistan aiblux Full time

    We are looking for a talented Threat Intelligence Analyst to join our security team. In this role, you will monitor threats to our IT infrastructure, analyze logs and monitor dashboards, and escalate and investigate security incidents.You will also evaluate system weaknesses and recommend improvements to strengthen our defenses against potential attacks. A...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    About the Role:The Government of Pakistan, through NADRA Technologies Ltd, is seeking a highly qualified Digital Cyber Security Specialist to support its Digital Economy Enhancement Project. The ideal candidate will have strong skills in legal research and interpretation, experience in framing and amending rules and regulations, and a Master's degree in Laws...


  • Islamabad, Islamabad, Pakistan Job Portal - dinCloud Pakistan Full time

    Cyber Security RoleJob Summary:This position is responsible for protecting our network, customers, and partners from cyber threats across products, services, infrastructure, networks, and applications.Key Responsibilities:Develop mitigation strategies to minimize risk associated with complex security issues.Recommend hardware and software solutions to...


  • Islamabad, Islamabad, Pakistan Job Portal - dinCloud Pakistan Full time

    Cyber Security ExpertProtect AT&T, its customers, and partners from cyber threats across various products, services, infrastructure, networks, and applications.This role requires a technical professional with strong analytical and problem-solving skills to work in a fast-paced environment and adapt to changing priorities.The ideal candidate will have...


  • Islamabad, Islamabad, Pakistan Job Portal - dinCloud Pakistan Full time

    Job Title: Cyber Security ExpertThis role requires individuals with limited-level experience to safeguard our customers and partners from cyber security threats across various platforms.Key Responsibilities:Complex security issue analysis and mitigation strategy development to minimize risk.Hardware and software solution recommendations to enhance cyber...


  • Islamabad, Islamabad, Pakistan Job Portal - dinCloud Pakistan Full time

    Cyber Security Role OverviewThis critical role involves protecting AT&T, our customers, and our vendors/partners from cyber security threats across products, services, infrastructure, networks, and/or applications.Key responsibilities include:Analysis of complex security issues to develop mitigation strategies and minimize risk.Recommendation of hardware and...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    We are seeking a highly skilled Cyber Security Officer to join our team at NADRA Technologies Ltd. This is a key role in the organization, responsible for protecting our digital assets from cyber threats.The successful candidate will have a minimum of 3 years' experience in a similar role, with a strong understanding of different security frameworks, such as...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Required Skills and QualificationsMinimum 3 years post-graduation experience in cyber threat intelligence, threat hunting, or incident response roles.Experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools.Certification in EC Council (CTIA) preferred.


  • Islamabad, Islamabad, Pakistan aiblux Full time

    In this crucial role as Cybersecurity Threat Analyst, you will be responsible for protecting aiblux's digital assets from cyber threats. The position requires monitoring IT infrastructure, identifying vulnerabilities, and implementing corrective measures.Key Responsibilities:Monitoring IT infrastructure for potential threatsIdentifying vulnerabilities and...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job DescriptionNADRA Technologies Ltd seeks a highly skilled Digital Forensics Specialist to lead our digital forensic and incident response efforts. The ideal candidate will have a strong background in malware analysis, threat intelligence, and incident handling.Key Responsibilities:Analyze malware to determine threat levels and identify indicators of...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job Overview:NADRA Technologies Ltd seeks a skilled Cyber Security Legal Expert to provide professional expertise on a project basis. The successful candidate will have a minimum of 5 years of experience in cyber security, with at least 3 years as a cyber security expert/advisor for international projects.Key Responsibilities:Provide expert advice on cyber...


  • Islamabad, Islamabad, Pakistan HR Manager Full time

    Job DescriptionAbout the Role:We are seeking a highly skilled Cyber Security Expert to join our team. As an entry-level position, this role requires minimal experience but offers opportunities for growth and development.Main Responsibilities:Cyber Incident Response: Responding to complex security incidents and developing strategies to mitigate risks.Cyber...


  • Islamabad, Islamabad, Pakistan Rozgarpakistan Full time

    Job Title: Chief Cybersecurity StrategistRozgarpakistan is transforming the way it protects its digital assets from cyber threats. We are seeking a seasoned cybersecurity expert to develop and implement strategies to protect our organization's critical infrastructure.Key Responsibilities:Conduct risk assessments and develop mitigation strategies to address...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Key ResponsibilitiesAssist in the development and implementation of threat intelligence strategies to identify and mitigate potential threats.Lead and manage threat hunting teams to proactively identify and address potential security threats.Develop and implement effective incident response plans to minimize downtime and ensure business continuity.

  • Assistant Director

    3 days ago


    Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Required Skills and QualificationsAt least 1 year in Cyber Threat Intelligence (CTI), Threat Hunting, or Incident Response rolesCertification in EC Council (CTIA) will be preferred


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Job DescriptionThe ideal candidate will have a strong background in cybersecurity, with a focus on threat intelligence and incident response.Hands-on experience with Threat Intelligence platforms, YARA rules, Sigma rules, and OSINT toolsFamiliarity with MITRE ATT&CK framework, dark web monitoring, and threat actor trackingKnowledge of IOC (Indicators of...