
Security Engineer
6 hours ago
About Contour
Contour Software
has grown from a dozen people to over 2,000 staff across 3 cities, in less than 14 years.
As a subsidiary of Constellation Software Inc., we are proud to be part of a global enterprise software conglomerate that has grown to become one of the top 10 software companies in the world, with employees and customers in 100+ countries. With a broad-based and ever-growing portfolio of market-leading, vertical-market enterprise solutions covering more than 100 industry domains in predominantly mature markets, CSI's recipe creates the perfect environment for professionals to build fulfilling, long-term careers.
What started as an R&D & Accounting back-office, has progressed into a full-service Global Centre serving all functions and departments, at the divisional as well as operating group/corporate level. Today Contour employees, located in Karachi, Lahore & Islamabad, are serving CSI divisions located in time zones spanning the globe, from Sydney to Vancouver. With the global growth of Constellation as the wind in our sails, we are only just getting started
About the Role:
Constellation Payment
Processing is a modern Payment Facilitator (PayFac) empowering SaaS businesses to grow revenue through seamless, embedded payments. As part of Constellation Software Inc. (TSE:CSU) — a global Canadian-based software leader at a $96B market cap and the 7th largest software company in the world — we combine the agility of a specialized payments company with the strength and stability of an established global powerhouse.
We're building a cloud-native PayFac platform on AWS: microservices (DDD) across TypeScript/JavaScript, Java, and Ruby, with a ReactJS front end. As our Security Engineer, you'll co-own the DevSecOps program—driving continuous security automation, compliance automation, and penetration testing. You'll design and orchestrate SAST/SCA/DAST across our services, champion remediation practices, and partner closely with our compliance team to translate control objectives into repeatable, automated evidence.
Our customers are ISV vendors who embed payments by integrating with our APIs, SDKs, and webhooks. That means security and compliance aren't afterthoughts—they're product features. You'll ensure our developer-facing surface area is secure by default: establishing standards for authentication and authorization (OIDC/OAuth2/JWT, mTLS/JWS for webhooks), key and secret management, request signing, idempotency, rate-limiting/abuse controls, and secure data handling that minimizes PCI scope for ISVs (tokenization, hosted fields/iframes, PAN vault boundaries, network tokens). You'll create secure integration patterns (reference apps, checklists, threat models/DFDs) so partners can implement quickly without compromising controls.
Because we operate a multi-tenant PayFac, you'll harden isolation boundaries (network, identity, and data), lead supply-chain security (SBOMs, signing/provenance, gated deployments), and build continuous evidence for PCI DSS 4.0 (and SOC 2/ISO as needed). You'll collaborate with partner security and compliance teams on due-diligence requests (SIG Lite, AOC/ROCs, shared-responsibility matrices), and you'll own pre-launch security reviews for new ISV integrations. You'll also help run incident response drills and define partner-facing comms and SLAs for security events.
Finally, you'll research and implement AI-assisted security (triage, anomaly detection, auto-remediation PRs) with appropriate guardrails, and own KPIs that demonstrate multiplier effects—e.g., reduced MTTR, lower false-positive rates, higher auto-triage coverage, and faster time-to-evidence—so our platform's security posture continuously improves as our ISV ecosystem scales.
What You'll Do:
Own Security Automation:
- Design, implement, and run the CI/CD security toolchain: SAST, SCA, DAST, container and IaC scanning, secrets detection, SBOM generation, and policy-as-code.
- Integrate scanners into GitHub/GitHub Actions pipelines with PR gates, and auto-ticketing to JIRA; tune noise, baselines, and break-glass rules.
- Establish vulnerability management SLAs, risk acceptance workflow, and metrics dashboards (e.g., MTTR, vuln burn-down).
Embed Security in the SDLC:
- Create lightweight secure-coding standards and review checklists for TypeScript/Node, Java, Ruby, React.
- Run threat modeling (STRIDE/PASTA) and produce DFDs (L0–L2) for new and high-risk flows.
- Lead a "security champions" program with engineering squads.
Platform & Cloud Security (AWS/EKS):
- Harden EKS workloads (admission controls, pod security, image signing, runtime protection), ECR scanning, and supply-chain security.
- Implement and iterate on IAM least-privilege, KMS/CloudHSM key management, network segmentation, WAF/Shield, CloudFront, GuardDuty/Security Hub, and centralized logging.
- Validate service-to-service auth (mTLS, OIDC, JWT), secrets management (AWS Secrets Manager/SSM), and data protection at rest/in transit (FIPSvalidated crypto).
- Manage security certificate adoption our own and 3rd party across the company technology stack
Compliance Automation:
- Map controls and automate evidence for PCI DSS 4.0 (and SOC 2/ISO 27001 as needed): continuous monitoring, detector-to-control mappings, and audit-ready artifacts.
- Partner with compliance on policies, risk register, third-party/vendor assessments, and control testing cadence.
Penetration Testing & Response:
- Scope and coordinate internal and third-party penetration tests (API, web, mobile, cloud); plan fix-verification and retests.
- Contribute to incident response playbooks, tabletop exercises, and forensics runbooks.
- Participate in incident response events and be a key contributor on improving security posture
Research & implement AI security tools:
- Evaluate and deploy AI/ML capabilities (LLM-assisted code reviews, AI triage for SAST/SCA/DAST, anomaly detection over logs/telemetry, drift detection) to reduce toil and increase signal quality—without leaking sensitive code or data.
Own outcomes & KPIs:
- Define baselines, instrument dashboards, and continuously tune models/policies to demonstrably improve detection efficacy, remediation speed, and compliance evidence quality.
Guardrails & governance:
- Establish safe-use patterns (PII redaction, repository allowlists, prompt/content controls, human-in-the-loop), document model/feature risks, and keep audit trails that map to PCI DSS 4.0 controls.
Automation & SOAR integration:
- Orchestrate AI-assisted enrichment and response (e.g., auto-labeling, deduplication, prioritization, suggested fixes/PRs) across CI/CD, SIEM, ticketing, and chat.
KPIs You'll Own:
- MTTR for high-severity vulns/incidents: 40–60% vs. baseline within 2–3 quarters.
- Alert noise reduction (precision/FP rate): 50% reduction in false positives on gated scans and detections.
- Auto-triage coverage: 70% of scanner findings enriched and prioritized by AI with reviewer acceptance 90%.
- AI-generated remediation PRs: 30% of low/medium issues fixed via assisted PRs passing CI policy.
- Time-to-evidence (PCI 4.0 controls): 50% for recurring audits via automated control artifacts.
- Signed-off service coverage: 90% of services covered by AI-backed detections and scan triage.
What You'll Bring:
- 8–10 years in application/cloud security or DevSecOps for high-availability platforms (fintech/payments ideal).
- Hands-on DevSecOps program administration experience with Veracode.
- Fluent in Terraform for the AWS Stack
- Strong CI/CD experience (GitHub Actions preferred) and automation in Python/TypeScript/Bash.
- Solid AWS security fundamentals: IAM, KMS, CloudTrail, Config, Security Hub, GuardDuty, VPC/LBs, WAF/Shield; Kubernetes/EKS hardening experience.
- Familiarity with microservices, event-driven systems, and DDD; ability to read code in TypeScript/Java/Ruby and basic ReactJS patterns.
- Working knowledge of PCI DSS 4.0 control objectives (tokenization/PAN handling, key management, segmentation, logging/retention), plus SOC 2/ISO 27001 concepts.
- Clear communication with engineers and non-technical stakeholders; bias to automate and simplify.
- Bonus Point: Payments domain exposure: EMV/3DS, PAN vaulting, network tokenization, P2PE, dispute/chargeback flows.
How We'll Measure Success:
- 90 days: Security scans embedded in CI for core services with actionable findings; baseline metrics and SLAs defined; initial PCI 4.0 control mappings complete.
- 6 months: False-positive rate
-
Security Engineer
4 days ago
Karachi, Sindh, Pakistan Octdaily Full time $90,000 - $120,000 per yearKey ResponsibilitiesManage, configure, and maintain Microsoft Sentinel for real-time threat monitoring and incident correlation.Develop, refine, and maintain KQL-based analytics rules to detect potential security threats.Integrate Microsoft 365 Defender with Sentinel for enhanced visibility and protection.Design and deploy Azure Logic Apps and...
-
Security Engineer
24 hours ago
Karachi, Sindh, Pakistan MOBIZ Full time $70,000 - $120,000 per yearAbout MobizMobiz is an information technology firm, and we do three things exceptionally well: cloud and network automation, digital transformation, and data protection. Double-digit growth year-over-year has driven us to grow our team and ensure we stay ahead of the curve.What Can You Expect?Every day at Mobiz, we work with a deep sense of purpose. We...
-
Security Engineer
2 days ago
Karachi, Sindh, Pakistan Mobiz Full time $70,000 - $120,000 per yearAbout MobizMobiz is an information technology firm, and we do three things exceptionally well: cloud and network automation, digital transformation, and data protection. Double-digit growth year-over-year has driven us to grow our team and ensure we stay ahead of the curve. What Can You Expect?Every day at Mobiz, we work with a deep sense of purpose. We...
-
Security Engineer
7 hours ago
Karachi, Sindh, Pakistan Contour Software Full time $70,000 - $120,000 per yearAbout ContourContour Software has grown from a dozen people to over 2,000 staff across 3 cities, in less than 14 years. As a subsidiary of Constellation Software Inc., we are proud to be part of a global enterprise software conglomerate that has grown to become one of the top 10 software companies in the world, with employees and customers in 100+...
-
Cloud Security Engineer
4 days ago
Karachi, Sindh, Pakistan Multinet Pakistan Full time 900,000 - 1,200,000 per yearWe are seeking a proactive and skilled Cloud Security Engineer with hands-on experience in Fortinet and/or Sangfor firewalls, network security, and cloud infrastructure protection. The ideal candidate will be responsible for the design, implementation, and maintenance of secure and scalable network environments, supporting both LAN/WAN and cloud-based...
-
Cloud Security Engineer
3 days ago
Karachi, Sindh, Pakistan Multinet Pakistan Private Limited Full timeOverviewWe are seeking a proactive and skilled Cloud Security Engineer with hands-on experience in Fortinet and/or Sangfor firewalls, network security, and cloud infrastructure protection. The ideal candidate will be responsible for the design, implementation, and maintenance of secure and scalable network environments, supporting both LAN/WAN and...
-
Cyber Security Engineer
6 days ago
Karachi, Sindh, Pakistan IT Consulting And Services (ITCS) Full timeJoin to apply for the Cyber Security Engineer role at IT Consulting And Services (ITCS)Position Overview: We are seeking a skilled Microsoft Defender for Endpoint Specialist to join our team in Islamabad. The ideal candidate will play a key role in deploying and managing Microsoft Defender for Endpoint solutions to ensure robust endpoint security across the...
-
IT Security Specialist
2 weeks ago
Karachi, Sindh, Pakistan beBeeSecurity Full time 8,000,000 - 12,000,000Job DescriptionThe IT Security Manager plays a crucial role in ensuring the security of network segments, internet, and intranet systems.The ideal candidate should hold a degree in Computer Science or Electronics Engineering (4 year HEC recognized) with a minimum of 5 years of experience in IT & Information Security.
-
Specialist - Cyber Security
4 days ago
Karachi, Sindh, Pakistan Systems Limited Full time $90,000 - $120,000 per yearWe are seeking a skilled and proactive Security Engineer who specializes in threat intelligence, security automation, and secure development practices. This role is ideal for someone who thrives in dynamic environments, enjoys building scalable security solutions, and is passionate about staying ahead of emerging threats.Key Responsibilities:Threat...
-
Chief Security Architect
4 days ago
Karachi, Sindh, Pakistan beBeeSecurity Full time 16,000,000 - 24,000,000Security Architecture SpecialistCareer DescriptionWe are seeking a Security Architecture Specialist to design and implement an end-to-end security architecture that embeds automation, advanced analytics, and Generative AI.The ideal candidate will own the technical roadmap for AI-powered detection & response across SIEM, XDR, etc., mapping requirements to...