Advanced Threat Detection Engineer

6 days ago


Lahore, Punjab, Pakistan HR WAYS Full time

About Us

We are HR WAYS, a leading AI fintech platform revolutionizing the music industry by providing private equity tools for music. We are committed to delivering high-quality services to our clients and believe in the importance of having a strong security posture.

Job Summary

We are seeking an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our IT infrastructure. The successful candidate will have strong knowledge of network security, web applications, cloud platforms (AWS/Azure/GCP), and Active Directory attacks.

Responsibilities

  • Conduct full-scope penetration testing of networks, applications, cloud environments, and physical security.
  • Simulate Advanced Persistent Threats (APT) and real-world cyber attack scenarios.
  • Develop and execute social engineering campaigns (phishing, vishing, and physical security assessments).

Requirements

  • Strong knowledge of network security, web applications, cloud platforms (AWS/Azure/GCP), and Active Directory attacks.
  • Hands-on experience with penetration testing tools like Kali Linux, Burp Suite, Blood Hound, Metasploit, Cobalt Strike, and Mimi Katz.
  • Scripting/programming skills in Python, Bash, PowerShell, C, or Assembly for exploit development.
  • Familiarity with bypassing EDR/XDR solutions and staying stealthy in engagements.


  • Lahore, Punjab, Pakistan Next Generation Technology Solutions Full time

    About UsNext Generation Technology Solutions is a leading provider of IT services and consulting solutions. Our team of experts is dedicated to helping organizations like yours design and implement robust security infrastructure to protect your enterprise network.We are seeking a highly skilled Senior Network Security Engineer to join our team and help us...


  • Lahore, Punjab, Pakistan Dukan Full time

    Dukan is looking for a Digital Threat Protector to shield our organization from emerging security threats and ensure the resilience of our systems.This critical role demands expertise in monitoring network security, assessing risks, and responding to potential threats. The successful candidate will possess a deep understanding of cybersecurity tools,...


  • Lahore, Punjab, Pakistan Siliconst Full time

    About SiliconstWe are a forward-thinking organization that aims to stay ahead of the curve in terms of technological advancements.Job Title: Cyber Security ConsultantJob Description:Main Duties:Formulate and update information security strategies, including policies, standards, procedures, and supporting documentation.Proactively identify and address...


  • Lahore, Punjab, Pakistan Pukat Digital Full time

    Job DescriptionPukat Digital seeks a highly skilled Cybersecurity Threat Manager to safeguard our organization's digital infrastructure, networks, and sensitive information. The ideal candidate will possess strong analytical skills, a proactive approach to identifying and mitigating cyber threats, and the ability to implement and maintain security protocols...


  • Lahore, Punjab, Pakistan ICE Consulting - Managed IT & Cybersecurity for Life Sciences Full time

    About Us">We are a privately owned leading Managed IT Services company.Job Description:We are seeking a talented Security Threat Analyst to join our team at ICE Consulting.Key Responsibilities:Monitoring and analyzing the environment to identify and respond to security threats.Developing and implementing SIEM solutions internally and for...


  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Mid Level Cyber Security Researcher | Red TeamerCyber Evangelists is seeking an experienced Mid-Level Cyber Security Researcher to augment its red team by identifying novel attack vectors.The successful candidate will lead research initiatives to uncover unknown vulnerabilities and design comprehensive security programs to mitigate these risks.Key...


  • Lahore, Punjab, Pakistan Ebryx Pvt Ltd Full time

    At Ebryx Pvt Ltd, we are seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team.Job Description:Key ResponsibilitiesThreat Hunting: Utilize both manual and automated methods to identify potential security threats.Automated Threat Hunting Project: Develop and maintain an automated project involving Natural Language Processing...


  • Lahore, Punjab, Pakistan Ebryx Pvt Ltd Full time

    Job opportunity for Malware Research Engineer at EbryxJob Description:• Threat Hunting using both manual and automated means.• Maintenance and enhancement of automated threat hunting project, which involves NLP as well.• Development and maintenance of Python projects which aim to automate different aspects of our Network Security activities.• Deep...


  • Lahore, Punjab, Pakistan Dukan Full time

    We need a Network Risk Mitigator at Dukan to proactively mitigate potential risks and ensure the security of our digital assets.This role requires a high level of expertise in monitoring network security, assessing risks, and responding to potential threats. The ideal candidate will have a solid understanding of cybersecurity tools, compliance regulations,...


  • Lahore, Punjab, Pakistan Cyber Evangelists Full time

    Mid Level Cyber Security Researcher | Red TeamerCyber Evangelists needs a seasoned Mid-Level Cyber Security Researcher to join its team and spearhead security research initiatives focused on identifying and mitigating emerging threats.The ideal candidate will design and implement advanced security solutions to protect against sophisticated attacks and work...


  • Lahore, Punjab, Pakistan HR WAYS Full time

    About the job Cyber Security EngineerAbout the company we're hiring for Currently:The company is an AI fintech platform revolutionizing the music industry by providing private equity tools for music.About the RoleWe are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and...


  • Lahore, Punjab, Pakistan HR Ways Full time

    About the company we're hiring for Currently:The company is an AI fintech platform revolutionizing the music industry by providing private equity tools for music.About the RoleWe are looking for an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our...


  • Lahore, Punjab, Pakistan ICE Consulting - Managed IT & Cybersecurity for Life Sciences Full time

    About the Job">We are seeking a highly skilled Network Security Engineer - Incident Response to join our team at ICE Consulting.Job Description:The ideal candidate will have experience with Security Event Management, TCP/IP networking, and major protocols. They will be responsible for monitoring and analyzing the environment to identify and respond to...


  • Lahore, Punjab, Pakistan ICE Consulting - Managed IT & Cybersecurity for Life Sciences Full time

    About the Role">We are seeking a highly skilled Cybersecurity Operations Center Engineer to join our team at ICE Consulting.Job Description:The ideal candidate will have in-depth experience with Security Event Management, TCP/IP networking, and major protocols. They will be responsible for monitoring and analyzing the environment, identifying and responding...


  • Lahore, Punjab, Pakistan Dukan Full time

    At Dukan, we are seeking a highly skilled Cybersecurity Expert to safeguard our digital assets and maintain the integrity of our systems.This role involves monitoring network security, assessing risks, and identifying potential threats while conducting thorough incident response. A strong understanding of cyber-security tools, compliance regulations, and...


  • Lahore, Punjab, Pakistan Telec Group of Companies Full time

    We are actively seeking a highly skilled Infrastructure Security Engineer (Pre Sales) proficient in managing a variety of firewall brands, including Fortinet, Sophos, Palo Alto, Sangfor, and others. As an integral member of our team, you will be responsible for ensuring the security of our organization's network infrastructure, implementing robust security...


  • Lahore, Punjab, Pakistan Caxtek Full time

    As a key member of our team, you will play a crucial role in developing and maintaining our electrical products and systems. We are looking for an experienced Engineer for Advanced Systems Development who can drive innovation and excellence.Job Description:System Development• Design and implement advanced systems that meet global safety...


  • Lahore, Punjab, Pakistan ibex Full time

    OverviewJob Summary: We are seeking a highly skilled IT Security Specialist to join our team at ibex. This senior-level position will be responsible for protecting our infrastructure from emerging threats and contributing to the organization's business objectives.ResponsibilitiesThreat Detection and Mitigation: Develop and implement effective security...

  • Software Engineer

    23 hours ago


    Lahore, Punjab, Pakistan SupportFinity™ Full time

    Job Title: Software Engineer - Advanced Python DeveloperAbout the RoleWe are seeking an experienced and skilled Software Engineer to join our team as an Advanced Python Developer. In this role, you will be responsible for designing, developing, and maintaining complex software applications and services.The ideal candidate will have a strong background in...


  • Lahore, Punjab, Pakistan HR WAYS Full time

    About the RoleWe are seeking an experienced Red Team Cyber Security Expert to join our security team and play a crucial role in identifying, exploiting, and reporting vulnerabilities across our IT infrastructure. As a Red Teamer, you will conduct advanced penetration tests, adversary simulations, and social engineering assessments to improve our overall...