Application/ Information Security Engineer

4 days ago


Lahore, Punjab, Pakistan TekBoox Full time 2,400,000 - 3,000,000 per year

Tekboox US base IT company urgently looking to hire experienced Application/ Information Security Engineer

Key Responsibilities

  • Perform penetration testing across web, mobile, APIs, networks, cloud, and Active Directory environments.
  • Identify, exploit, and document vulnerabilities, misconfigurations, and insecure coding practices.
  • Proactively design and implement new security processes, tools, and best practices to improve organizational security maturity.
  • Prepare detailed technical reports and executive-level summaries with clear remediation steps.
  • Ensure all offensive security activities comply with HIPAA Security Rules and ISO 27001 ISMS standards.
  • Support security audits, risk assessments, and compliance reporting by providing accurate technical evidence.
  • Conduct security awareness training sessions, including phishing simulations and policy reinforcement.
  • Collaborate with Development, DevOps, and Compliance teams to integrate security into SDLC and deployment pipelines.

Required Skills & Qualifications

  • Bachelor's degree in Computer Science, Cybersecurity, or a related discipline.
  • Minimum 3+ years of experience in offensive security, penetration testing, or red teaming.
  • Ability to work independently with strong ownership of security initiatives.
  • Proficiency with tools such as Burp Suite, Metasploit, Nmap, BloodHound, Wireshark, and custom scripting.
  • Strong understanding of HIPAA Security & Privacy Rules and ISO 27001 controls.
  • Hands-on experience with scripting/programming (Python, Bash, or PowerShell).
  • Strong analytical and problem-solving skills with the ability to deliver high-quality reports.
  • Excellent communication and presentation skills to engage technical and non-technical audiences.

Preferred Certifications (any one or more of the following)

  • Offensive Security: OSCP, CPTS, CRTP, GPEN, or equivalent.
  • Compliance & Governance: HIPAA Security/Privacy Training Certificate.
  • ISO Standards: ISO 27001 Lead Auditor / Lead Implementer.

Job Timing & Location

Timing:1pm to 10PM (Onsite 5days a week)

Location:College Road, Township, Lahore

Interested share resume

Job Type: Full-time

Pay: Rs200, Rs250,000.00 per month

Work Location: In person



  • Lahore, Punjab, Pakistan Tekboox Full time 600,000 - 1,200,000 per year

    Tekboox US base IT company urgently looking to hire experienced Application/Information Security EngineerKey ResponsibilitiesPerform penetration testing across web, mobile, APIs, networks, cloud, and Active Directory environments.Identify, exploit, and document vulnerabilities, misconfigurations, and insecure coding practices.Proactively design and...


  • Lahore, Punjab, Pakistan DevRolls Full time 900,000 - 1,200,000 per year

    About Exfiltra:Exfiltra is a cybersecurity startup focused on delivering high-quality application and cloud security services to clients across the globe. Our mission is to help organizations build, test, and secure modern systems with precision and creativity. We value curiosity, technical depth, and a passion for solving real-world security...


  • Lahore, Punjab, Pakistan HR Force International Full time 900,000 - 1,200,000 per year

    Job DescriptionWe are hiring Trainee Information Security Engineers who are passionate about cybersecurity and eager to build their careers in Penetration Testing, Governance-Risk-Compliance (GRC), and Security Operations (SOC). Selected candidates will undergo a 2-month structured training program covering core security concepts, labs, and real-world...

  • Security Engineer

    2 weeks ago


    Lahore, Punjab, Pakistan Cloud Primero B.V Full time 120,000 - 360,000 per year

    Cloud Primero B.V is looking for an experiencedSecurity Engineerto evaluate and strengthen the security of our infrastructure, applications, and data. The role will ensure all solutions meet regulatory requirements and organisational standards while supporting the design of secure future-state architectures.Key Responsibilities:• Conduct security audits...

  • Security Engineer

    2 weeks ago


    Lahore, Punjab, Pakistan Strukture Full time 900,000 - 1,200,000 per year

    We're Hiring: Security EngineerOurUS Clientneeds aSecurity Engineerwho can help him build secure, resilient, and scalable technology solutions. What You'll Do:Design, implement, and monitor security solutions across applications, networks, and cloud environmentsConduct security assessments, penetration testing, and risk analysisRespond to incidents and...


  • Lahore, Punjab, Pakistan Adrem Technologies Full time 900,000 - 1,200,000 per year

    Adrem Technologiesis seeking a dedicatedInformation Security Specialistto join our team. The ideal candidate will ensure the security and integrity of our information systems, drive continuous improvement in security processes, and support business continuity initiatives.Key Responsibilities:General Information:Design and monitor cost-effective security...


  • Lahore, Punjab, Pakistan TenX Full time 2,000,000 - 2,500,000 per year

    Summary:The Head of Information Security (IS) is responsible for developing, implementing, and managing the organization's information security strategy. This role ensures the security, confidentiality, integrity, availability and privacy of data and systems, protects against internal and external threats, and ensures compliance with relevant regulations and...


  • Lahore, Punjab, Pakistan Punjab Safe Cities Authority (PSCA) Full time 2,000,000 - 2,500,000 per year

    Company DescriptionThe Punjab Safe Cities Authority (PSCA), established under the Punjab Safe Cities Ordinance 2015, aims to enhance public safety through the creation, development, and maintenance of an integrated command, control, and communication system for the Police in major cities of the province. The PSCA's vision focuses on utilizing technology,...


  • Lahore, Punjab, Pakistan OZI Group Full time 900,000 - 1,200,000 per year

    We are seeking a skilled and motivatedIT Security Specialistwith a strong background in application and network security. The ideal candidate will have hands-on experience in securing enterprise systems, identifying vulnerabilities, and implementing industry best practices to safeguard organizational assets.Key Responsibilities:Conduct security assessments...

  • Security Engineer

    1 week ago


    Lahore, Punjab, Pakistan Exfiltra Full time 900,000 - 1,200,000 per year

    About ExfiltraExfiltra is a cybersecurity startup focused on delivering high-quality application and cloud security services to clients across the globe. Our mission is to help organizations build, test, and secure modern systems with precision and creativity. We value curiosity, technical depth, and a passion for solving real-world security...