Cybersecurity Professional for Vulnerability Detection and Mitigation

1 week ago


Islamabad, Islamabad, Pakistan beBee Careers Full time
Job Description

We are seeking a highly skilled Cybersecurity Professional to lead our efforts in detecting and mitigating vulnerabilities in web applications, networks, and mobile apps.

This is a great opportunity to work with a fast-paced, security-focused organization operating under regulatory frameworks.

Key Responsibilities:
  • Plan, execute, and document penetration tests on web applications, APIs, mobile apps, and networks.
  • Perform manual and automated testing to uncover real-world security weaknesses, including OWASP Top 10 and Mobile Top 10.
  • Deliver detailed reports with impact analysis, reproduction steps, and mitigation recommendations.
Vulnerability Management

Responsibilities include:

  • Conducting vulnerability scans using Qualys or similar tools on a scheduled and ad-hoc basis.
  • Analyzing and prioritizing findings based on risk, business impact, and exploitability.
  • Collaborating with IT, DevOps, and Engineering teams to ensure timely and effective remediation.
  • Maintaining metrics and dashboards to track remediation progress and vulnerability trends.
Threat Monitoring & Risk Awareness

Responsibilities include:

  • Staying up to date with zero-day vulnerabilities, CVEs, and emerging threats.
  • Assessing organizational exposure to global threat intelligence and advising relevant teams when needed.
  • Working alongside the SOC team or MSSP to support incident investigation or escalation when testing reveals high-risk scenarios.
Qualifications and Skills

The ideal candidate will possess:

  • A Bachelor's degree in Cybersecurity, Information Security, Computer Science, or a related field.
  • Minimum 7 years of hands-on experience in penetration testing and vulnerability management.
  • Demonstrated experience with tools such as Burp Suite, Qualys, Nessus, Nmap, MobSF, Frida, Metasploit, and Wireshark.

The successful candidate will have a deep understanding of secure coding flaws, network architecture, web protocols, mobile platforms, and cloud environments. Familiarity with SAMA CSF, PDPL, or similar regulatory/compliance frameworks is essential. Practical certifications such as OSCP, OSWE, CRTO, or OSCE are preferred.



  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Cyber security is a growing concern for organizations of all sizes. As a cybersecurity expert, you will play a crucial role in protecting our systems and data from threats.Key Responsibilities:Conduct penetration testing to identify vulnerabilities and weaknesses in our systemsDevelop and implement security frameworks, policies, and procedures to ensure...

  • Vulnerability Expert

    2 weeks ago


    Islamabad, Islamabad, Pakistan beBee Careers Full time

    We are seeking a skilled Vulnerability Expert to lead our offensive security efforts through penetration testing and vulnerability assessments across web applications, networks, and mobile apps. The primary responsibility of this role is to identify and validate security weaknesses through structured offensive testing, manage and interpret vulnerability scan...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Cybersecurity threats are constantly evolving, and it's essential to stay up-to-date with emerging threats and vulnerabilities that may impact our systems. As a Cybersecurity Threat Analyst, you will play a critical role in identifying and mitigating potential threats, working closely with internal teams to ensure timely and effective remediation.Main...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Cybersecurity Threat LeadThis role involves overseeing the analysis and response to digital security incidents, identifying and mitigating threats, conducting forensic investigations, and developing strategies to improve overall security posture.Responsibilities:Threat Analysis: Perform in-depth analysis of malware to determine the threat level and identify...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Salary: A competitive monthly lump sum remuneration for the Cyber Security Operations and Architecture Specialist role.Job Description:In today's digital age, cybersecurity is more important than ever. As a cybersecurity operations and architecture specialist, you will play a critical role in protecting organizations from cyber threats. Your role will...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the JobWe are seeking a highly skilled Penetration Tester - Crest Registered (CRT) to join our cybersecurity team. As a key member of our team, you will be responsible for conducting advanced security assessments and penetration testing activities across various platforms.Responsibilities:Plan, execute, and report on penetration tests against web...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the Role:We are seeking a highly skilled and experienced Cybersecurity Leader to join our team. As an EDR specialist lead, you will be responsible for ensuring the effective integration of endpoint detection and response solutions with other security tools and platforms.Key Responsibilities:Plan, design, and execute the deployment and integration of...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job DescriptionAs a Senior Manager, Cybersecurity, you will be responsible for leading our cybersecurity efforts and ensuring the protection of our software products, cloud infrastructure, and enterprise systems.Main Responsibilities:Developing and Implementing Security Strategies: Create and implement cybersecurity strategies that align with our business...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the Role">This is an exciting opportunity to join our team as an Incident Response Manager. As a key member of our Security Operations Center (SOC), you will be responsible for leading incident response efforts and developing strategies to mitigate and prevent future incidents.ResponsibilitiesDevelop and implement incident response plans to ensure...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    The role of a Cybersecurity Analyst Lead involves overseeing the implementation and maintenance of cybersecurity measures. This includes analyzing security threats, developing risk mitigation strategies, and leading a team of cybersecurity analysts. The successful candidate will have experience in security operations, SIEM tools, and cybersecurity...