Trainee Information Security Engineer

2 weeks ago


Lahore, Punjab, Pakistan HR Force International Full time 900,000 - 1,200,000 per year
Job Description

We are hiring Trainee Information Security Engineers who are passionate about cybersecurity and eager to build their careers in Penetration Testing, Governance-Risk-Compliance (GRC), and Security Operations (SOC). Selected candidates will undergo a 2-month structured training program covering core security concepts, labs, and real-world scenarios. After successful completion, candidates will be offered a full-time role on probation with growth opportunities in specialized security domains.

Key Responsibilities
  • Penetration Testing (Red Team): Learn and assist in vulnerability assessments, ethical hacking, and penetration testing exercises.
  • SOC Operations (Blue Team): Support monitoring of logs, alerts, and incidents using SIEM tools; assist in threat detection and response.
  • GRC & Compliance: Help document security policies, controls, and compliance requirements (ISO 27001, GDPR, PCI-DSS, etc.).
  • Assist senior engineers in investigations, reporting, and remediation.
  • Document incidents, findings, and security improvements.
  • Stay updated on cyber threats, attack vectors, and security frameworks.
Requirements
Requirements
  • Bachelor's degree in Computer Science, IT, Cybersecurity, or related field (Fresh graduates encouraged).
  • Basic understanding of at least one domain:

  • Pen Testing: ethical hacking tools (Nmap, Burp Suite, Kali Linux basics).

  • SOC: log monitoring, incident response basics, SIEM awareness.
  • GRC: knowledge of compliance frameworks (ISO, GDPR, NIST).

  • Problem-solving and analytical thinking skills.

  • Strong willingness to learn and specialize in cybersecurity.
Benefits
Training to Job Path
  • Phase 1 (Training – 2 Months): Exposure to Pen Testing, SOC Operations, and GRC. Hands-on + mentorship.
  • Phase 2 (Probationary Job Offer): Candidate moves into a specialized role (Red Team, Blue Team, or GRC) based on skills and interest.


  • Lahore, Punjab, Pakistan TekBoox Full time 2,400,000 - 3,000,000 per year

    Tekboox US base IT company urgently looking to hire experienced Application/ Information Security EngineerKey ResponsibilitiesPerform penetration testing across web, mobile, APIs, networks, cloud, and Active Directory environments.Identify, exploit, and document vulnerabilities, misconfigurations, and insecure coding practices.Proactively design and...


  • Lahore, Punjab, Pakistan Tekboox Full time 600,000 - 1,200,000 per year

    Tekboox US base IT company urgently looking to hire experienced Application/Information Security EngineerKey ResponsibilitiesPerform penetration testing across web, mobile, APIs, networks, cloud, and Active Directory environments.Identify, exploit, and document vulnerabilities, misconfigurations, and insecure coding practices.Proactively design and...


  • Lahore, Punjab, Pakistan DevRolls Full time 900,000 - 1,200,000 per year

    About Exfiltra:Exfiltra is a cybersecurity startup focused on delivering high-quality application and cloud security services to clients across the globe. Our mission is to help organizations build, test, and secure modern systems with precision and creativity. We value curiosity, technical depth, and a passion for solving real-world security...


  • Lahore, Punjab, Pakistan Adrem Technologies Full time 900,000 - 1,200,000 per year

    Adrem Technologiesis seeking a dedicatedInformation Security Specialistto join our team. The ideal candidate will ensure the security and integrity of our information systems, drive continuous improvement in security processes, and support business continuity initiatives.Key Responsibilities:General Information:Design and monitor cost-effective security...


  • Lahore, Punjab, Pakistan TenX Full time 2,000,000 - 2,500,000 per year

    Summary:The Head of Information Security (IS) is responsible for developing, implementing, and managing the organization's information security strategy. This role ensures the security, confidentiality, integrity, availability and privacy of data and systems, protects against internal and external threats, and ensures compliance with relevant regulations and...


  • Lahore, Punjab, Pakistan HR Force International Full time 300,000 - 600,000 per year

    Job DescriptionWe are looking for a motivated Trainee Network Engineer who is passionate about building a career in network engineering. Selected candidates will go through a 2-month structured training program covering network fundamentals, hands-on labs, and exposure to enterprise systems. After successful completion, candidates will be offered a full-time...

  • Security Engineer

    2 weeks ago


    Lahore, Punjab, Pakistan Strukture Full time 900,000 - 1,200,000 per year

    We're Hiring: Security EngineerOurUS Clientneeds aSecurity Engineerwho can help him build secure, resilient, and scalable technology solutions. What You'll Do:Design, implement, and monitor security solutions across applications, networks, and cloud environmentsConduct security assessments, penetration testing, and risk analysisRespond to incidents and...

  • Security Engineer

    2 weeks ago


    Lahore, Punjab, Pakistan Cloud Primero B.V Full time 120,000 - 360,000 per year

    Cloud Primero B.V is looking for an experiencedSecurity Engineerto evaluate and strengthen the security of our infrastructure, applications, and data. The role will ensure all solutions meet regulatory requirements and organisational standards while supporting the design of secure future-state architectures.Key Responsibilities:• Conduct security audits...


  • Lahore, Punjab, Pakistan Punjab Safe Cities Authority (PSCA) Full time 2,000,000 - 2,500,000 per year

    Company DescriptionThe Punjab Safe Cities Authority (PSCA), established under the Punjab Safe Cities Ordinance 2015, aims to enhance public safety through the creation, development, and maintenance of an integrated command, control, and communication system for the Police in major cities of the province. The PSCA's vision focuses on utilizing technology,...


  • Lahore, Punjab, Pakistan Punjab Safe Cities Authority Full time 500,000 per year

    This is a full-time, on-site role located in Punjab, Pakistan. The Chief Information Security Officer (CISO) will oversee the information security strategy and operations of the PSCA. The CISO will be responsible for developing and implementing security policies and procedures, managing cybersecurity risks, ensuring compliance with regulations, and leading...