
Ethical Hacker
1 week ago
Inbox Business Technologies is looking for a skilled Cybersecurity Specialist to simulate cyberattacks, uncover fraud risks, and safeguard client systems. The ideal candidate should have hands-on experience in penetration testing, vulnerability assessments, and red-team exercises, with a strong grasp of digital payment security and fraud risk management.
Responsibilities- Simulate cyberattacks to identify fraud and security loopholes in client systems.
- Conduct penetration testing, vulnerability assessments, and red-team exercises.
- Work with fraud risk teams to secure digital payment channels, applications, and databases.
- Provide remediation strategies to mitigate risks and prevent cyber-enabled fraud.
- Stay ahead of latest hacking techniques, malware threats, and cybersecurity trends.
Requirements
- 3–6 years of experience in penetration testing, vulnerability management, or red teaming.
- Strong knowledge of network security, web application testing, and cloud infrastructure.
- Proficiency in tools such as Metasploit, Burp Suite, Wireshark, Kali Linux.
- Solid understanding of malware analysis, social engineering, and phishing prevention.
- Strong problem-solving and critical-thinking skills.
- Bachelor's degree in Computer Science, Cybersecurity, or related discipline.
Key Certifications:
- Certified Ethical Hacker (CEH)
- Offensive Security Certified Professional (OSCP)
- Certified Information Systems Security Professional (CISSP)
- CompTIA Security+
- GIAC Penetration Tester (GPEN)
-
Ethical Hacker
1 week ago
Islamabad, Islamabad, Pakistan Inbox Business Technologies Full time $104,000 - $130,878 per yearInbox Business Technologies is excited to announce a unique opportunity for individuals interested in exploring professional roles through our Mock Job program. This innovative initiative is designed to provide participants with an immersive experience in a simulated work environment. Participants will have the chance to engage in various tasks, learn...
-
Associate Consultant
1 week ago
Islamabad, Islamabad, Pakistan Inbox Business Technologies Full time $104,000 - $130,878 per yearWe at Inbox Business Technologies are hiring an Associate Consultant – Fraud & Risk Assessment to assist in fraud detection audits, regulatory reviews, and transaction monitoring. This role involves working closely with cross-functional teams, analyzing financial data from digital platforms, and contributing to client reports and...
-
Associate Consultant
2 weeks ago
Islamabad, Islamabad, Pakistan Inbox Business Technologies Full timeOverviewInbox Business Technologies is excited to announce a unique opportunity for individuals interested in exploring professional roles through our Mock Job program. This innovative initiative is designed to provide participants with an immersive experience in a simulated work environment. Participants will have the chance to engage in various tasks,...
-
Associate Consultant
1 week ago
Islamabad, Islamabad, Pakistan Inbox Business Technologies Full time $104,000 - $130,878 per yearInbox Business Technologies is excited to announce a unique opportunity for individuals interested in exploring professional roles through our Mock Job program. This innovative initiative is designed to provide participants with an immersive experience in a simulated work environment. Participants will have the chance to engage in various tasks, learn...
-
Financial Crime Prevention Specialist
6 days ago
Islamabad, Islamabad, Pakistan beBeeFraud Full time 4,000,000 - 7,500,000Job OverviewThis innovative initiative enables participants to engage in a simulated work environment, learning essential skills and gaining insights into the dynamics of working in a technology-focused company.As a fraud prevention professional, you will assist senior team members in risk assessments, fraud detection audits, and compliance reviews. You will...