Cyber Security Tester

1 day ago


Islamabad, Islamabad, Pakistan Loopiq Digital Full time 1,200,000 - 3,600,000 per year

Role Description

This is a full-time, on-site Cyber Security Tester role located in Islāmābād, Pakistan. The Cyber Security Tester will be responsible for identifying and mitigating security vulnerabilities, conducting penetration tests, simulating cyberattacks to evaluate system security, and developing comprehensive security testing plans. Additional responsibilities include collaborating with development teams to remediate vulnerabilities, preparing detailed reports on security risks, and ensuring compliance with applicable standards and regulations.

Qualifications

  • Strong expertise in Vulnerability Assessment, Penetration Testing, and Ethical Hacking
  • Knowledge of Network Security, Application Security, and System Security
  • Familiarity with Security Tools such as Metasploit, Wireshark, Nessus, or Burp Suite
  • Experience with scripting and programming languages such as Python, Java, or Bash
  • Understanding of Security Protocols and Standards like OWASP, ISO 27001, or NIST
  • Strong analytical and problem-solving skills for identifying and addressing security risks
  • Excellent communication and reporting skills for presenting security findings
  • Relevant certifications (e.g., CEH, OSCP, CISSP) are a plus
  • Bachelor's degree in Cybersecurity, Computer Science, or a related field

Key Responsibilities

  • Perform
    security testing
    on applications, networks, and systems.
  • Conduct
    vulnerability scanning
    and analyze potential threats.
  • Support
    penetration testing teams
    and validate remediation efforts.
  • Perform
    security regression testing
    after updates and patches.
  • Document and report vulnerabilities, threats, and security risks.
  • Ensure compliance with
    security standards and best practices (ISO 27001, NIST, OWASP)
    .
  • Collaborate with QA and DevOps teams to integrate
    security testing in SDLC

Preferred Skills

  • Knowledge of
    cloud security testing
    (AWS, Azure, GCP).
  • Basic scripting for test automation (Python, Bash).
  • Familiarity with
    secure coding practices
    and
    DevSecOps pipelines
    .
  • Experience using
    SIEM tools
    for threat detection.

What We Offer

  • A dynamic environment with exposure to multiple security domains.
  • Career development and certification support.
  • Flexible work options and a collaborative team culture.
  • Opportunity to work on
    enterprise-grade security testing projects
    .


  • Islamabad, Islamabad, Pakistan CyMax Technologies Full time 1,200,000 - 3,600,000 per year

    We are seeking a Cyber Security Associate to help protect our systems and networks from security threats. The role involves identifying vulnerabilities, supporting VAPT efforts, investigating incidents, and assisting in the development of security protocols and disaster recovery plans. Ideal candidates have a strong understanding of network security, are...


  • Islamabad, Islamabad, Pakistan Falconry360 Full time 1,200,000 - 3,600,000 per year

    Company DescriptionAt Falconry360, we help organizations turn complexity into clarity—empowering them to manage risk with confidence and build resilience at every level. Our unified, AI-powered GRC platform brings together governance, risk, compliance, cyber, and continuity into one intelligent ecosystem—designed for modern enterprises navigating today's...


  • Islamabad, Islamabad, Pakistan C8 Trade Auto Full time 216,000 - 4,500,000 per year

    JOB DESCRIPTION:The Cyber Security Consultant is responsible for safeguarding the organization's computer networks and systems. They will plan and execute security measures to protect sensitive data and ensure against cyber threats. They will advise on and support measures needed to ensure that social protection information systems comply with security...

  • Penetration Tester

    1 day ago


    Islamabad, Islamabad, Pakistan Loopiq Digital Full time $30,000 - $60,000 per year

    About the RoleWe are seeking a highly skilled Penetration Tester to join our cybersecurity team. The ideal candidate will identify, exploit, and report vulnerabilities across applications, networks, and systems to ensure our infrastructure remains secure. You'll simulate real-world cyberattacks to evaluate and strengthen our security posture.Key...


  • Islamabad, Islamabad, Pakistan Agrius IT Full time 1,200,000 - 3,600,000 per year

    Key ResponsibilitiesUnderstand client requirements and recommend suitable cybersecurity solutions.Collaborate with pre-sales and OEM partners for demos and proposals.Manage RFQs/RFPs, proposals, and contract processes.Stay updated on cybersecurity trends and emerging technologies.Support business growth by maintaining strong client...


  • Islamabad, Islamabad, Pakistan Golden Hawk Technologies Full time

    Job Title: QA TesterCompany: Golden Hawk Technologies Pvt. Ltd.Location: DHA Phase 2, IslamabadTimings: 12:00 PM – 9:00 PM (Monday to Friday)Role Summary:The ideal candidate will ensure the quality and reliability of software products through comprehensive manual testing, documentation, and collaboration with development teams. Proficiency in QA...


  • Islamabad, Islamabad, Pakistan Zong CMPak Ltd Full time 1,200,000 - 3,600,000 per year

    Job Purpose:TheManager / Senior Manager, Information Security – Governance & Architectureis responsible for shaping and driving the organization's Cybersecurity governance, risk, compliance, and enterprise security architecture. The role ensures that policies, controls, and security designs are aligned with international standards (ISO, PCI DSS, CIS, NIST)...


  • Islamabad, Islamabad, Pakistan Rozee Full time 500,000 - 1,500,000 per year

    About the RoleWe are seeking aMobile App QA Testerwith a passion for delivering exceptional product experiences. You will work closely with developers, designers, and product managers to test new features, identify bugs, and ensure our apps perform seamlessly across Android and iOS platforms.Key Responsibilities1.  Execute manual testing for mobile...

  • Sales Specialist

    7 days ago


    Islamabad, Islamabad, Pakistan Nexus Technologies Full time 300,000 - 600,000 per year

    We're looking for an ambitious and results-driven Sales Outreach Specialist Intern to join our Cyber Security department at Nexus Technologies.This role is ideal for someone passionate about cyber security sales, confident in client acquisition, and comfortable with professional client meetings.If you're looking to gain real-world experience and grow your...

  • Penetration Tester

    7 days ago


    Islamabad, Islamabad, Pakistan United Sol (Pvt.) Ltd Full time 900,000 - 1,200,000 per year

    Conduct authorized security assessments against web, cloud, and infrastructure targets to identify vulnerabilities, verify exploitability, and deliver actionable remediation guidance.ResponsibilitiesPlan and execute agreed penetration tests (web apps, APIs, cloud, networks) under rules of engagement.Produce clear technical reports with risk rating,...