Cybersecurity Leader for Threat Detection and Response

17 hours ago


Lahore, Punjab, Pakistan beBee Careers Full time
Job Title: Cybersecurity Leader for Threat Detection and Response

This is a challenging role that requires expertise in developing and implementing effective security measures to protect corporate assets and infrastructure. The Global Cybersecurity/SOC Manager plays a key role in maintaining and continuously improving the cybersecurity framework, monitoring, and control practices within the organization.

The successful candidate will focus on developing and facilitating security logs and incident management, analytics, and reporting capacities. This involves working closely with global, regional, and local Information Security and IT resources to design, test, implement effective security controls.

Key Responsibilities
  • Communicate and collaborate with internal clients to contribute to security direction and provide technical guidance on current and future technical security directions.
  • Act as a cybersecurity subject matter expert throughout the project lifecycle, including functional requirements, design specifications, testing, quality assurance, implementation, and support.
  • Provide input to the annual information security strategy cycle.
  • Ensure that security requirements are identified early on and are being incorporated into all projects/applications:
    • Investigate, recommend, evaluate, deploy, and integrate security tools and techniques to improve the ability to protect corporate assets and infrastructure.
    • Develop and maintain documentation of relevant IT systems and security controls.
    • Assess and capture security requirements within the context of enterprise application architecture.
    • Ensure that application development and deployment meet FINCA security standards.
    • Provide security input to design and application architectural reviews.
  • Report on risks, risk mitigations, and residual business risks.
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences.
  • Develop recommendations for improvements.
  • Monitor appropriate sources for newly identified threats and vulnerabilities.
  • Effectively communicate findings and strategy to client stakeholders, including technical staff, executive leadership, and legal counsel.
  • Recognize and safely utilize attacker tools, tactics, and procedures.
  • Develop methodologies to enhance red teaming processes.
  • Assist with scoping prospective engagements, leading engagements from kickoff through remediation, and mentoring less experienced staff.
  • Execute and/or lead (when required) red team assessments to highlight gaps impacting organization security posture.
  • Research new/emerging security threats, vulnerabilities, and exploit techniques.
  • Respond to new attack surfaces and help implement new requirements as needed.
  • Develop, manage, and maintain security testing industry frameworks and best practices: Cloud Security Alliance (CSA), NIST, SANS, CIS.
  • Partner with global information security and business continuity team members across the network to drive secure outcomes based on industry best practices.
  • Play a key role in the global cybersecurity team on developing threat modeling and new detection techniques, based on trending attack surfaces.
  • Provide support to business digital projects through the entire project lifecycle (threat modeling, requirements definition, verification, and validation).
Requirements
  • Bachelor's Degree in a technical discipline or equivalent work experience.
  • Certifications are not required, but will be considered in the evaluation process. Applicable certifications include: SANS, Splunk, CISSP.
  • Knowledge of security and control frameworks (such as ISO 27001, CobiT, NIST).
  • Security certifications (CISSP, GIAC, CEH, CISM, OSCP) will be an asset.
Experience
  • Minimum 4-6 years of experience in a Security Manager/Analyst Role.
  • Experience in a financial institution will be considered as a plus.
  • Experience working in a large international organization or network will be considered as a plus.
  • Experience with IT security assessments.
  • Experience with common assessment tools (examples Qualys, Tenable, Rapid7).
  • Experience communicating assessment results to audiences with diverse technical proficiency.
  • Experience constructively articulating business impact of vulnerabilities to various stakeholders.
  • Experience with correlating and analyzing logs and events from various sources (e.g. Vulnerability Scanning, Virus Protection, SIEM).
  • Experience with producing and customizing security queries, reports, and dashboards from various sources (e.g. Vulnerability Scanning, SIEM, Virus Protection).
  • Experience conducting application security reviews preferred.
  • Experience with scripting languages desired.

  • Cybersecurity Analyst

    2 weeks ago


    Lahore, Punjab, Pakistan Ebryx Pvt Ltd Full time

    Join Ebryx Pvt Ltd as a Cybersecurity Analyst - Malware Detection and contribute to the development of cutting-edge security solutions.Job Description:About UsEbryx Pvt Ltd is a pioneering cybersecurity company committed to delivering innovative solutions that protect against evolving threats. We are currently seeking a skilled individual to fill the...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job OverviewWe seek a detail-oriented SOC Analyst to monitor, analyze, and respond to security incidents. The ideal candidate will have a strong background in information security, incident response, and threat detection.Key Responsibilities:Incident Response:Monitor security alerts from various sources.Investigate and respond to security incidents...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    About the RoleThe ideal candidate will have a strong background in information security, incident response, and threat detection. You will work collaboratively with our IT and security teams to monitor, analyze, and respond to security incidents.Responsibilities: Incident Response and Analysis:Respond to security incidents in a timely manner.Analyze security...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job OpportunityWe are seeking a highly skilled and experienced Malware Research Engineer to join our team. This is an exciting opportunity to work on cutting-edge cybersecurity projects and contribute to the development of innovative threat hunting techniques.Key Responsibilities:Threat Hunting and Analysis: Design, implement, and maintain advanced threat...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job DescriptionAbout the Job: As a Senior Cybersecurity Leader, you will play a critical role in ensuring the security and integrity of our organization's information assets. This is an excellent opportunity to utilize your expertise in developing and implementing cybersecurity policies and frameworks that align with industry standards.The ideal candidate...


  • Lahore, Punjab, Pakistan Ebryx Pvt Ltd Full time

    Take on the role of Threat Intelligence and Incident Response Lead at Ebryx Pvt Ltd and drive our cybersecurity efforts forward.Job Description:About UsEbryx Pvt Ltd is a respected leader in the cybersecurity industry, and we are seeking a highly experienced individual to fill the position of Threat Intelligence and Incident Response Lead.Key...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job SummaryWe are seeking a skilled Cybersecurity Threat Analyst to join our team. The successful candidate will be responsible for monitoring, analyzing, and responding to security threats and incidents.Key Responsibilities:Monitor security event logs, network traffic, and system alerts to identify potential security threatsAnalyze and triage security...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job Description:We are seeking a highly skilled Cybersecurity Threat Analyst to join our team. The ideal candidate will have in-depth experience and understanding of Security Event Management, both from a technology/tool as well as process perspective.Key Responsibilities:Developing and implementing SIEM solutions internally and for clients, with expertise...


  • Lahore, Punjab, Pakistan Gtradecenter Full time

    Job Overview:Gtradecenter seeks an experienced Cybersecurity and Networking Expert to join our IT team. As a key member of our team, you will be responsible for ensuring the security and integrity of our network infrastructure.Key Responsibilities:Evaluate and deploy new technologies to improve network security and performance.Configure and deploy core and...


  • Lahore, Punjab, Pakistan Dukan Full time

    At Dukan, we are seeking a skilled Cybersecurity Specialist to protect our digital assets and maintain the integrity of our systems.This role involves monitoring network security, assessing risks, and identifying potential threats while conducting thorough incident response.A strong understanding of cybersecurity tools, compliance regulations, and risk...