Information Security Analyst

1 week ago


Lahore, Punjab, Pakistan HR Ways Full time

About This Position:

We are looking for a highly skilled Penetration Tester Specialist to join our dynamic security team. The ideal candidate will possess deep expertise in exploit development, reverse engineering, or OPSEC and a wide range of penetration testing domains including Cloud, Web 2.0 and 3.0 Applications, Network, AI, and API security.

Key Requirements:

  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or related field.
  • Relevant certifications (e.g. OSCP, OSWE, CTRO, CTRP, CPTS, ASCP, or eCPPT) are highly desirable.
  • Proven experience in exploit development and reverse engineering or OPSEC.
  • Strong understanding of cloud security principles and practices.
  • Extensive knowledge of web technologies, network protocols, and application security.
  • Experience with penetration testing tools such as Metasploit, Burp Suite, Nmap, Wireshark, C2 frameworks and others.
  • Able to describe technical findings in a high-level summary and present it to stakeholders.

How To Apply:

Please submit your application to this position by following the standard procedures of the company.



  • Lahore, Punjab, Pakistan Dukan Full time

    Network Department, Lahore Apply By Jan 5, 2025We are looking for a skilled Information Security Analyst to protect our organization's information assets and maintain the integrity of our systems.In this role, you will monitor network security, assess risks, and identify potential threats while conducting thorough incident response.A strong understanding of...


  • Lahore, Punjab, Pakistan Atheneum Partners (Private) Limited Full time

    Atheneum Partners (Private) Limited is a leading global insights platform. We are committed to providing a secure and inclusive work environment for all our employees.We are seeking an experienced Cybersecurity professional to join our team. The successful candidate will be responsible for ensuring the security of our corporate cyber-space.Security...


  • Lahore, Punjab, Pakistan The Children's Place Full time

    Direct message the job poster from The Children's PlaceTechnical Recruiter | 360 Recruitment | HR Operations | Performance Management | Talent Acquisition SpecialistPosition SummaryThe Information Security Analyst will be responsible for providing key development, design, integration, and enhancement of information security governance and frameworks...

  • Security Analyst

    3 weeks ago


    Lahore, Punjab, Pakistan Prime System Solutions Full time

    Position Title:Security Analyst (SOC Analyst)Job Type: Full-timeThe Security Analyst I role is a critical position within the organization. The primary function of the role will be to provide monitoring of deployed customer environments for security events. This includes establishing the extent of a threat, the business impact, and advising the most suitable...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job Description:We are seeking a highly skilled Security Threat Analyst to join our cybersecurity team. The ideal candidate will have a strong understanding of security technologies, threat analysis, and incident response.Main Responsibilities:Monitor security event logs, network traffic, and system alerts to identify potential security threats.Analyze and...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job RequirementsThe Global DLP Analyst will be responsible for ensuring the daily security of enterprise data. This involves monitoring and maintaining the Data Loss Prevention (DLP) solution, configuring policies, alerts, and reports, as well as responding to generated alerts and manually reported data security incidents.The ideal candidate will have a...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    About the PositionWe are looking for a skilled and detail-oriented SOC Analyst to join our cybersecurity team. The ideal candidate will have a strong background in information security, incident response, and threat detection.Responsibilities:Incident Response and Analysis:Respond to security incidents in a timely manner.Analyze security events to identify...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    About the RoleWe are looking for an experienced Information Security Professional to join our team. The ideal candidate will have a strong understanding of security technologies, threat analysis, and incident response.Responsibilities:Monitor security event logs, network traffic, and system alerts to identify potential security threatsAnalyze and triage...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job Summary:We are seeking a highly skilled Information Security Specialist to develop, implement, and maintain an Information Security Management System (ISMS) in line with ISO 27001 standards. The ideal candidate will have strong expertise in security governance, risk management, and compliance.The role involves collaborating with internal stakeholders and...


  • Lahore, Punjab, Pakistan beBee Careers Full time

    Job DescriptionWe are seeking a highly skilled Senior Security Operations Center (SOC) Analyst to join our cybersecurity team. As a SOC Analyst, you will be responsible for monitoring, analyzing, and responding to security incidents to protect our organization's assets and information.Key Responsibilities:Incident Monitoring and Response:Monitor security...