Senior SOC Engineer

20 hours ago


Lahore, Punjab, Pakistan Soloinsight (CloudGate Platform) Full time 1,200,000 - 2,400,000 per year

Who we are?

Soloinsight Inc USA was founded on the driving principles of automation and security, to improve operational efficiencies. Since its incorporation in 2013, it has grown into a leading platform adopted by a wide variety of companies from mid-size, growth-oriented firms to Fortune 100.

What we do

We are Software company, our SaaS product CloudGate is a modular Physical Identity and Access Management platform designed to manage physical and logical identities and credentials. CloudGate unites global identities from disparate Physical and logical access control systems.

About the Position

We are seeking a highly skilled and independent SOC Lead who can manage, scale, and drive our Security Operations Center (SOC). The ideal candidate will have at least 5 years of SOC experience, with the ability to design detection strategies, lead incident response efforts, manage SIEM/EDR platforms, and ensure alignment with security frameworks and compliance requirements. This individual will not only oversee L1/L2 analysts but also define the roadmap for SOC maturity, automation, and continuous improvement.

What will you do?

Job Role and Duties:

  • Lead the day-to-day operations of the SOC, including monitoring, detection, triage, escalation, and response to security incidents.
  • Manage and optimize SIEM platforms (e.g., Splunk, ELK) and EDR solutions (e.g., Wazuh), ensuring high fidelity detections and minimal false positives.
  • Design, refine, and maintain detection rules, log correlations, dashboards, and runbooks to strengthen threat detection capabilities.
  • Integrate new log sources across cloud, endpoint, network, databases, and SaaS applications, ensuring 100% monitoring coverage.
  • Leverage UEBA solutions to detect anomalous user and entity behaviors, enhancing threat detection and insider risk identification.
  • Lead incident response processes, conduct in-depth investigations, and coordinate cross-functional remediation with IT, DevOps, and Compliance teams.
  • Define SOC KPIs/KRIs (MTTD, MTTR, SLA compliance, false positive rate) and regularly report on SOC performance and improvements.
  • Drive automation in alert triage, incident handling, and response workflows.
  • Conduct threat hunting and purple team exercises to validate and enhance detection coverage against adversary techniques (MITRE ATT&CK).
  • Develop and maintain SOC policies, procedures, and documentation to align with frameworks such as NIST CSF, ISO 27001, and regulatory requirements.
  • Mentor, guide, and upskill SOC analysts to foster a culture of continuous learning and improvement.
  • Act as the primary point of contact for SOC-related escalations, audits, and external client/security reviews.

What are we looking for?

Qualifications and Skills:

  • 5+ years of experience in SOC operations, with at least 2 years in a senior or lead capacity.
  • Strong expertise in SIEM platforms (Splunk, ELK, etc.) and EDR solutions.
  • Deep understanding of threat detection, incident response, and log management across cloud and hybrid infrastructures.
  • Exposure to UEBA solutions for detecting anomalous users and entity behavior
  • Experience with Threat Intelligence platforms (TIPs), integrating threat feeds into SIEM/EDR
  • Proficiency in working with cloud platforms (Azure, AWS) and both Linux/Windows environments.
  • Experience with security frameworks and methodologies: MITRE ATT&CK, NIST CSF, ISO 27001, SOC 2.
  • Hands-on scripting skills (Python, Bash, or PowerShell) for automation and custom integrations.
  • Proven ability to build, lead, and scale SOC operations independently.
  • Preferred Certifications: CISSP, OSCP, CySA+, Certified SOC Analyst (CSA), or equivalent.
  • Strong leadership and mentoring capabilities.
  • Analytical and detail-oriented with a problem-solving mindset.
  • Excellent communication skills for technical and non-technical audiences.
  • Ability to work under pressure and make critical decisions independently.
  • Proactive, strategic thinker with the ability to set direction and drive execution.

About Schedule

Working Hours and Schedule:

  • 40 plus hours per week - Must be willing to work overlapping hours as needed
  • Monday to Friday

What do we offer?

Exciting Benefits:

  • Market-leading Salary and Allowances
  • Medical Insurance Coverage – Self & Dependents
  • Parents Medical Coverage
  • Disability Insurance
  • Life Insurance
  • Outdoor Medical Allowance
  • Provident Fund and EOBI
  • Performance-based bonuses
  • Annual Performance Reviews
  • Home Internet Subsidy
  • Conveyance Allowance
  • Company Subsidized Vehicle Financing Plans
  • Company Provided Dinner
  • Professional Development Budget
  • Recreational area for in-house games
  • In-house Gym & Cafe
  • Friendly work environment
  • Training opportunities
  • Company Sponsored Recreational Tours
  • Earned Annual Leaves

  • Senior SOC Engineer

    2 weeks ago


    Lahore, Punjab, Pakistan ASA Technogies Full time $104,000 - $130,878 per year

    Senior SOC EngineerOur Client is a Dubai based IT conmpany with presence in UAE, Egypt, Romania and Pakistan. For their offshore office in MUslim Town, Lahore they are looking for IT Help Desk office with Minimum 3 years of experience and a degree in computer science or related field. Following are the details;Job DescriptionImplementation and Administration...

  • SOC L3 Analyst

    2 weeks ago


    Lahore, Punjab, Pakistan CureMD Full time

    OverviewAs a SOC Analyst L3, you will play a pivotal role in the Security Operations Center (SOC), handling advanced security incidents, conducting in‑depth investigations, and leading proactive threat hunting efforts. You will work closely with L2 analysts to provide guidance and assist with escalated incidents while coordinating with other teams to...

  • SOC L3 Analyst

    2 weeks ago


    Lahore, Punjab, Pakistan Curemd Pakistan (Private) Limited Full time

    As a SOC Analyst L3, you will play a pivotal role in the Security Operations Center (SOC), handling advanced security incidents, conducting in-depth investigations, and leading proactive threat hunting efforts. You will work closely with L2 analysts to provide guidance and assist with escalated incidents while coordinating with other teams to manage security...

  • SOC L2 Analyst

    2 weeks ago


    Lahore, Punjab, Pakistan CureMD Full time

    Job OverviewAs a SOC Analyst L2 at CureMD, you will be responsible for monitoring and responding to security threats, acting as the first line of defense in our Security Operations Center (SOC). You will handle security alerts, perform initial incident investigations, and escalate issues when necessary. This role is ideal for security professionals looking...

  • SOC L2 Analyst

    2 weeks ago


    Lahore, Punjab, Pakistan Curemd Pakistan (Private) Limited Full time

    As a SOC Analyst L2 at CureMD, you will be responsible for monitoring and responding to security threats, acting as the first line of defense in our Security Operations Center (SOC). You will handle security alerts, perform initial incident investigations, and escalate issues when necessary. This role is ideal for security professionals looking to expand...

  • SOC Analyst

    2 weeks ago


    Lahore, Punjab, Pakistan Prime System Solutions Full time $90,000 - $120,000 per year

    Position Title:Security Analyst (SOC Analyst)Job Type: Full-timeThe Security Analyst I role is a critical position within the organization. The primary function of the role will be to provide monitoring of deployed customer environments for security events. This includes establishing the extent of a threat, the business impact, and advising the most suitable...


  • Lahore, Punjab, Pakistan Oxford Management Consultancy Full time 1,200,000 - 3,600,000 per year

    Job Description –Senior Full Stack EngineerJob Title: Full Stack EngineerDepartment: Technical TeamReports To: Technical Project Manager / Tech LeadLocation: Onsite- Gulberg-LahoreJob Type: Full-timeRole SummaryThe Full Stack ENGINEER will be responsible for designing, developing, and maintaining scalable web applications using the MERN stack (MongoDB, , ,...


  • Lahore, Punjab, Pakistan HR Force International Full time 800,000 - 1,200,000 per year

    Job DescriptionWe are hiring Trainee Information Security Engineers who are passionate about cybersecurity and eager to build their careers in Penetration Testing, Governance-Risk-Compliance (GRC), and Security Operations (SOC). Selected candidates will undergo a 2-month structured training program covering core security concepts, labs, and real-world...


  • Lahore, Punjab, Pakistan HR Force International Full time 500,000 - 1,000,000 per year

    Job DescriptionWe are hiring Trainee Information Security Engineers who are passionate about cybersecurity and eager to build their careers in Penetration Testing, Governance-Risk-Compliance (GRC), and Security Operations (SOC). Selected candidates will undergo a 2-month structured training program covering core security concepts, labs, and real-world...

  • Full Stack Engineer

    1 week ago


    Lahore, Punjab, Pakistan AHK GLOBAL SOLUTIONS Full time 104,000 - 130,878 per year

    Job Title:Full Stack EngineerDepartment:Technical TeamReports To:Technical Project Manager / Tech LeadLocation:OnsiteJob Type:Full-timeRole SummaryThe Full Stack ENGINEER will be responsible for designing, developing, and maintaining scalable web applications using the MERN stack (MongoDB, , , ). The role requires expertise in both front-end and back-end...