Cybersecurity Threat Analyst

2 days ago


Lahore, Punjab, Pakistan Devsinc Full time

About Devsinc

Devsinc is a cutting-edge cybersecurity company that seeks a highly skilled Cybersecurity Threat Analyst to join our team.

Job Description

We are looking for an experienced Cybersecurity Threat Analyst to serve as a key member of our dynamic cybersecurity team. As a Cybersecurity Threat Analyst, you will play a critical role in monitoring, analyzing, and responding to security threats and incidents.

Responsibilities:

  • Monitor security event logs, network traffic, and system alerts to identify potential security threats
  • Analyze and triage security alerts to determine severity and impact
  • Investigate security incidents, including root cause analysis and recommendation of remediation steps
  • Develop and implement incident response plans and procedures
  • Collaborate with cross-functional teams to address security concerns and implement security measures
  • Stay up-to-date with emerging threats, technologies, and industry best practices
  • Provide security awareness training and education to employees
  • Participate in the development and maintenance of security policies, procedures, and standards

Required Skills and Qualifications:

  • Bachelor/Master Degree in Information Security, Computer Science or related field
  • At least 3+ years of experience in a SOC or Cybersecurity Analyst or similar role
  • Experience with threat analysis and incident response
  • Excellent analytical and problem-solving skills
  • Strong communication and collaboration skills specifically in English
  • Relevant certifications (e.g., CompTIA Security+, CISSP, CEH)

Technical Requirements:

  • SIEM (Security Information and Event Management) systems: Such as Splunk, ELK Stack, or IBM QRadar.
  • Threat intelligence platforms: Like ThreatQuotient, Anomali, or MISP.
  • Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS): For example, Snort, Suricata, or Cisco IPS.
  • Firewall and network security management: Such as Check Point, Cisco ASA, or Fortinet.
  • Endpoint security solutions: Like Endpoint Detection and Response (EDR) tools, e.g., Carbon Black, CrowdStrike, or McAfee.
  • Vulnerability management and scanning tools: Including Nessus, OpenVAS, or Qualys.
  • Incident response and forensic analysis tools: Like EnCase, FTK, or Volatility.
  • Security orchestration and automation tools: Such as Phantom, Demisto, or Swimlane.
  • Cloud security and monitoring tools: For example, AWS Security Hub, Google Cloud Security Command Center, or Microsoft Azure Security Center.
  • Scripting languages and automation tools: Like Python, PowerShell, or Bash.
  • Ticketing and incident management systems: Such as JIRA, ServiceNow, or BMC Helix.
  • Network monitoring and traffic analysis tools: Like Wireshark, Tcpdump, or Bro.
  • Experience with Github Actions, Gitlab CI or other CI/CD systems

Nice to Have:

  • Experience with cloud security and DevOps
  • Knowledge of compliance frameworks (e.g., HIPAA, PCI-DSS)
  • Programming skills (e.g., Python, PowerShell)
  • Experience with security automation and orchestration tools


  • Lahore, Punjab, Pakistan Devsinc Full time

    Devsinc is a forward-thinking organization seeking a skilled Security Incident Response Specialist to enhance our cybersecurity capabilities. As a key member of our cybersecurity team, the Security Incident Response Specialist will be responsible for monitoring, analyzing, and responding to security threats and incidents.Key Responsibilities:Monitor security...


  • Lahore, Punjab, Pakistan Descon Full time

    We are seeking a highly skilled Cybersecurity Threat Management Lead to join our team at Descon. The successful candidate will be responsible for monitoring and managing cybersecurity threats to our information systems and data.Key Responsibilities:Monitor and manage cybersecurity threats to our information systems and data, using tools such as firewalls,...


  • Lahore, Punjab, Pakistan Devsinc Full time

    Devsinc is a leading organization that requires a highly skilled Information Security Analyst to strengthen our cybersecurity posture. As a key member of our cybersecurity team, the Information Security Analyst will be responsible for monitoring, analyzing, and responding to security threats and incidents.Responsibilities:Monitor security event logs, network...


  • Lahore, Punjab, Pakistan Devsinc Full time

    About DevsincDevsinc is a leading organization that strives to protect its information systems and networks from security threats. We are currently seeking a highly skilled Cybersecurity Threat Manager to join our dedicated team.Key Responsibilities:Conduct thorough risk assessments to identify vulnerabilities and recommend effective solutions.Monitor...


  • Lahore, Punjab, Pakistan Ebryx Pvt Ltd Full time

    At Ebryx Pvt Ltd, we are seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team.Job Description:Key ResponsibilitiesThreat Hunting: Utilize both manual and automated methods to identify potential security threats.Automated Threat Hunting Project: Develop and maintain an automated project involving Natural Language Processing...


  • Lahore, Punjab, Pakistan Catalyic Security Full time

    Company Overview: Catalyic Security is a leading provider of cybersecurity services, dedicated to helping organizations protect themselves against advanced threats. Our team of experts works closely with clients to identify vulnerabilities and develop strategies to mitigate them.


  • Lahore, Punjab, Pakistan People Full time

    About Us: We are a team of cybersecurity professionals dedicated to protecting our digital assets. As a Team Head of Cybersecurity, you will be responsible for implementing and maintaining secure coding standards, analyzing and responding to cyber threats, conducting vulnerability assessments, and developing cybersecurity policies based on industry...


  • Lahore, Punjab, Pakistan Careem Networks FZ LLC Full time

    What You Will DoYou will be responsible for the monitoring and analysis of investigations of events and alerts on AWS Cloud Infrastructure, SaaS applications, and on-prem infrastructure.You will provide expert analysis of CloudTrail, CloudWatch, and VPC Flow logs for event/incident analysis.You will guide and support automated security alerts and use cases...


  • Lahore, Punjab, Pakistan Devsinc Full time

    Data Defense Analyst Job SummaryWe are seeking a highly skilled Data Defense Analyst to join our team at Devsinc. As a key member of our organization, you will play a crucial role in protecting our information systems and networks from security threats.Responsibilities:Identify vulnerabilities and recommend solutions to mitigate risks.Manage the incident...


  • Lahore, Punjab, Pakistan Pukat Digital Full time

    **Job Description**Pukat Digital is looking for a seasoned Cybersecurity Specialist to join our team.We are seeking an expert who can identify and mitigate potential security threats, ensure the integrity of our digital assets, and develop strategies to prevent future incidents.**Responsibilities Include:**Performing vulnerability assessments and penetration...


  • Lahore, Punjab, Pakistan People Full time

    About the Job: We are seeking a highly skilled cybersecurity professional to lead our team's efforts in protecting our digital assets. As a Team Head of Cybersecurity, you will be responsible for implementing secure coding standards, analyzing and responding to cyber threats, conducting vulnerability assessments, and developing cybersecurity policies.Job...


  • Lahore, Punjab, Pakistan Devsinc Full time

    Devsinc is a dynamic organization looking for a passionate Cybersecurity Threat Analyst to join our team. The Cybersecurity Threat Analyst will serve as a key member of our cybersecurity team, responsible for monitoring, analyzing, and responding to security threats and incidents.Responsibilities:Monitor security event logs, network traffic, and system...


  • Lahore, Punjab, Pakistan BusinessBook Full time

    At BusinessBook, we're looking for a talented individual to join our team as a Chief Cybersecurity Analyst.Job Description:We're seeking an experienced and skilled professional to assist with compliance monitoring, investigations, and forensics analysis. As a key member of our cybersecurity team, you will be responsible for conducting vulnerability...


  • Lahore, Punjab, Pakistan FINCA Impact Finance Full time

    Job Title: Cybersecurity and Risk ManagerAbout the Role:We are seeking an experienced Cybersecurity and Risk Manager to join our Global Cybersecurity team. The successful candidate will be responsible for managing and coordinating FINCA's cybersecurity and risk management initiatives.Key responsibilities include:Developing and implementing cybersecurity...


  • Lahore, Punjab, Pakistan Devsinc Full time

    Devsinc is on the lookout for a skilled Cybersecurity Specialist to join our dedicated team. In this role, you will be responsible for protecting our organization's information systems and networks from security threats. You will analyze data breaches, develop defensive strategies, and implement security measures to safeguard our systems.Key...

  • SOC Analyst

    2 days ago


    Lahore, Punjab, Pakistan Devsinc Full time

    Devsinc is looking for a passionate SOC Analyst to join our dynamic team. The SOC Analyst will serve as a key member of our cybersecurity team, responsible for monitoring, analyzing, and responding to security threats and incidents. The successful candidate will have a strong understanding of security technologies, threat analysis, and incident...


  • Lahore, Punjab, Pakistan Dukan Full time

    We require a Network Threat Intelligence Consultant to analyze security incidents and develop strategies for prevention.In this role, you will work closely with our IT team to identify potential threats and develop countermeasures.Key Tasks:Conduct regular threat intelligence analysis to stay ahead of emerging threats.Develop and implement effective security...


  • Lahore, Punjab, Pakistan CureMD Full time

    Job OverviewCureMD seeks a skilled Cybersecurity Analyst to safeguard our applications, data, and systems from security threats. This role requires in-depth technical expertise and proactive measures to maintain application integrity, confidentiality, and availability. As a key member of our dynamic team, you will contribute to the organization's overall...


  • Lahore, Punjab, Pakistan People Full time

    About the job Team Head CybersecurityJob Description:Implement and maintain secure coding standards to mitigate secure coding vulnerabilities.Analyze, detect and respond to cyber threats through real-time monitoring and proactive defense strategies.Conduct vulnerability assessments, penetration testing and risk evaluations to identify and mitigate security...


  • Lahore, Punjab, Pakistan The Syndicate Full time

    Job Description:The Syndicate seeks an accomplished Enterprise Cyber Threat Mitigator to drive our cybersecurity efforts forward. In this role, you will play a pivotal part in developing and implementing effective cybersecurity strategies, collaborating closely with our sales team to identify and pursue high-value opportunities.Responsibilities:Work closely...