
Advanced Threat Investigator
7 days ago
Cyber Evangelists is seeking an experienced Mid-Level Cyber Security Researcher to augment its red team by identifying novel attack vectors.
The successful candidate will lead research initiatives to uncover unknown vulnerabilities and design comprehensive security programs to mitigate these risks.
Key Responsibilities:
- Conduct thorough security research to discover new vulnerabilities.
- Develop and implement cutting-edge security tools to simulate real-world attacks.
- Collaborate with cross-functional teams to integrate security measures seamlessly.
- Stay up-to-date with the latest threat intelligence to inform security strategies.
Qualifications:
- Prolific expertise in Application Security, Cybersecurity, and Security Research.
- Hands-on experience with leading security tools (Burp Suite, Cobalt Strike, etc.).
- Notable achievements in bug bounty programs with significant impact.
- Excellent skills in designing and implementing security automation solutions using Python, Bash, PowerShell, or Go.
- Intimate knowledge of exploit development, malware analysis, and reverse engineering techniques.
- Robust understanding of network security, cloud security, and penetration testing methodologies.
Mid-Senior level
Employment typeFull-time
-
Advanced Threat Protection Expert
2 days ago
Lahore, Punjab, Pakistan Next Generation Technology Solutions Full timeAbout UsNext Generation Technology Solutions is a leading provider of IT services and consulting solutions. Our team of experts is dedicated to helping organizations like yours design and implement robust security infrastructure to protect your enterprise network.We are seeking a highly skilled Senior Network Security Engineer to join our team and help us...
-
Cybersecurity Threat Manager
7 days ago
Lahore, Punjab, Pakistan Pukat Digital Full timeJob DescriptionPukat Digital seeks a highly skilled Cybersecurity Threat Manager to safeguard our organization's digital infrastructure, networks, and sensitive information. The ideal candidate will possess strong analytical skills, a proactive approach to identifying and mitigating cyber threats, and the ability to implement and maintain security protocols...
-
Cybersecurity Threat Mitigator
7 days ago
Lahore, Punjab, Pakistan Pukat Digital Full timeCybersecurity Threat MitigatorPukat Digital is seeking a seasoned Cybersecurity Threat Mitigator to safeguard our organization's digital assets and networks.Key Responsibilities:Risk Assessment and Threat Management:Identify and mitigate potential security threatsConduct regular risk assessments and penetration testsDevelop strategies to address identified...
-
Advanced Threat Detection Engineer
6 days ago
Lahore, Punjab, Pakistan HR WAYS Full timeAbout UsWe are HR WAYS, a leading AI fintech platform revolutionizing the music industry by providing private equity tools for music. We are committed to delivering high-quality services to our clients and believe in the importance of having a strong security posture.Job SummaryWe are seeking an experienced Red Team Cyber Security Expert to join our security...
-
Cyber Threat Mitigator
5 days ago
Lahore, Punjab, Pakistan Siliconst Full timeAbout SiliconstWe are a forward-thinking organization that aims to stay ahead of the curve in terms of technological advancements.Job Title: Cyber Security ConsultantJob Description:Main Duties:Formulate and update information security strategies, including policies, standards, procedures, and supporting documentation.Proactively identify and address...
-
Senior Cyber Security Operations Engineer I
2 weeks ago
Lahore, Punjab, Pakistan Careem Networks FZ LLC Full timeWhat You Will DoResponsible for the validation and analysis of investigations within Security Operations Center (SOC) Analyst.Responsible for the monitoring, validation, and analysis of investigations of events and alerts on AWS Cloud Infrastructure, SaaS applications, and on-prem infrastructure.Provide expert analysis of CloudTrail, CloudWatch, and VPC Flow...
-
Procurement Specialist
5 days ago
Lahore, Punjab, Pakistan Dominar Engineers Full timeKey AccountabilitiesManage daily operational purchasing needs, including planning, issuing, and following up on acceptance orders, purchase orders, delivery, and shipment schedules.Coordinate with vendors to ensure timely low-cost delivery and receipt of items in the company warehouse.Investigate received items and communicate about damage or threat to...
-
Senior Cyber Security Operations Engineer I
2 weeks ago
Lahore, Punjab, Pakistan Careem Full timeCareem is building the Everything App for the greater Middle East, making it easier than ever to move around, order food and groceries, manage payments, and more. Careem is led by a powerful purpose to simplify and improve the lives of people and build an awesome organisation that inspires. Since 2012, Careem has created earnings for over 2.5 million...
-
Offensive Security Specialist
7 days ago
Lahore, Punjab, Pakistan Cyber Evangelists Full timeMid Level Cyber Security Researcher | Red TeamerCyber Evangelists needs a seasoned Mid-Level Cyber Security Researcher to join its team and spearhead security research initiatives focused on identifying and mitigating emerging threats.The ideal candidate will design and implement advanced security solutions to protect against sophisticated attacks and work...
-
Global Cybersecurity Manager
3 days ago
Lahore, Punjab, Pakistan FINCA Impact Finance Full timeResponsibilitiesThe Global Cybersecurity Manager will be responsible for overseeing the development and implementation of FINCA's global cybersecurity strategy, ensuring the protection of corporate assets and infrastructure from cyber threats.This senior-level professional will lead cross-functional teams to design, test, and implement effective security...
-
Chief Information Security Officer
3 days ago
Lahore, Punjab, Pakistan FINCA Impact Finance Full timeJob DescriptionThe Chief Information Security Officer - Global Cybersecurity will oversee the development and implementation of FINCA's global cybersecurity strategy, ensuring the protection of corporate assets and infrastructure from cyber threats.This senior-level professional will lead cross-functional teams to design, test, and implement effective...
-
Cybersecurity and Risk Management Lead
3 days ago
Lahore, Punjab, Pakistan FINCA Impact Finance Full timeAbout the RoleThe Global Cybersecurity Specialist will be responsible for maintaining and continuously improving FINCA's cybersecurity posture, monitoring and control framework, ensuring that effective security risk, threat, vulnerability and incident management practices are incorporated into IT and business practices within their FIF and subsidiaries.This...
-
IT Security Specialist
2 weeks ago
Lahore, Punjab, Pakistan UNAVAILABLE Full timeOverviewObjectives: To protect IBEX infrastructure from emerging threats and help the organization in achieving business objectives.Description: This position acts as a senior level IS resource with a strong background in Network and Cyber Security functions. This position will coordinate and help implement the IT Security Roadmap and security processes for...
-
Network Risk Mitigator
7 days ago
Lahore, Punjab, Pakistan Dukan Full timeWe need a Network Risk Mitigator at Dukan to proactively mitigate potential risks and ensure the security of our digital assets.This role requires a high level of expertise in monitoring network security, assessing risks, and responding to potential threats. The ideal candidate will have a solid understanding of cybersecurity tools, compliance regulations,...
-
Sr. Cyber Security Engineer
7 days ago
Lahore, Punjab, Pakistan Vision Telecom (pvt) Ltd Full timeMinimum Experience : At least 5 or more years of relevant work experience Job Type : FULL TIME Openings : 1 Education : Bachelor's degree in computer science, MIS, or Information Security or equivalent work experience Company Description:At Vision Telecom, we are dedicated to pioneering innovative solutions in the realm of cybersecurity. With a steadfast...
-
Global Cybersecurity Specialist
3 days ago
Lahore, Punjab, Pakistan FINCA Impact Finance Full timeJob SummaryThe Cybersecurity and Risk Management Lead will play a pivotal role in maintaining and continuously improving FINCA's cybersecurity posture, monitoring and control framework, ensuring that effective security risk, threat, vulnerability and incident management practices are incorporated into IT and business practices within their FIF and...
-
Cyber Security Specialist
7 days ago
Lahore, Punjab, Pakistan Pukat Digital Full timeJob Description: Cybersecurity SpecialistPosition: Cybersecurity SpecialistLocation: LahoreEmployment Type: Full TimeExperience Level: Senior-LevelJob SummaryWe are seeking a skilled Cybersecurity Specialist to safeguard our organization's digital infrastructure, networks, and sensitive information. The ideal candidate will have strong analytical skills, a...
-
Assistant Manager Operations
5 days ago
Lahore, Punjab, Pakistan Dominar Engineers Full timeJob Title: Assistant Manager PurchaseOther Benefits: 4 Quarterly Based Bonus, Mobile Allowance, Fuel Allowance As Per Actual, Medical, Provident Fund, Vehicle Loan, Performance Based Annual incrementJob Description:Research, develop and recommend vendor commodities and services, determine supplier products and catalogs used in on-line requisition program,...
-
Assistant Manager Operations
2 weeks ago
Lahore, Punjab, Pakistan Dominar Engineers Full timeAssistant Manager Operations Dominar Engineers, Pakistan Job Title: Assistant Manager PurchaseOther Benefits: 4 Quarterly Based Bonus, Mobile Allowance, Fuel Allowance As Per Actual, Medical, Provident Fund, Vehicle Loan, Performance Based Annual incrementJob Description:Research, develop and recommend vendor commodities and services, determine supplier...
-
Cybersecurity Expert
7 days ago
Lahore, Punjab, Pakistan Dukan Full timeAt Dukan, we are seeking a highly skilled Cybersecurity Expert to safeguard our digital assets and maintain the integrity of our systems.This role involves monitoring network security, assessing risks, and identifying potential threats while conducting thorough incident response. A strong understanding of cyber-security tools, compliance regulations, and...