Application Security Analyst

7 days ago


Karachi, Sindh, Pakistan HR Ways - Hiring Tech Talent Full time 900,000 - 1,200,000 per year

Application Security Engineer / InfoSec Engineer - Onsite - Karachi

Company Overview:

Hiring for one of our Tech Solution providers in Karachi.

Job Description:

  1. Develop and implement security strategies to safeguard our
    Cloud infrastructure,

on-prem systems, applications, and data.

  1. Perform risk
    assessments, vulnerability scans, and penetration testing;
    provide

actionable insights to mitigate risks.

  1. Collaborate with Product and Engineering teams to embed security best practices

into the software development lifecycle
(SDLC).

  1. Manage and enhance our incident response plans, ensuring timely and effective

resolution of security incidents.

  1. Lead initiatives to achieve and maintain compliance with industry standards and

regulations
(e.g., ISO 27001, PCI-DSS, SOC 2, GDPR).

  1. Conduct security awareness trainings and workshops for Employees across the

organization.

  1. Implement and manage
    SIEM tools, IDS/IPS, WAFs, Firewalls,
    and other security

technologies.

  1. Monitor and analyze security alerts, logs, and data from both cloud and on-prem

environments to proactively address potential threats.

  1. Work with stakeholders to prioritize and remediate vulnerabilities promptly.

  2. Maintain and secure critical
    on-prem infrastructure
    , ensuring alignment with overall security policies and practices.

  3. Stay updated on emerging threats, vulnerabilities, and technologies to improve our security posture continuously.

Qualifications

  1. Experience:
    4+ years in InfoSec, Cyber Security, or Cloud Security roles

  2. Education: Bachelors degree in Computer Science, Information Technology, or a

related field (or equivalent experience).

  1. Certifications: Relevant certifications such as CISSP, CISM, CEH, AWS Security

Specialty, or Azure Security Engineer are highly desirable.

Technical Skills

  1. Hands-on experience with Public Cloud platforms (AWS, Azure, or GCP) and on-

prem infrastructure.

  1. Broad experience across different Operating Systems and environments (Cloud, on- prem, VMs, etc.).

  2. Strong understanding of networks, network architecture, and networking concepts.

  3. Hands-on practitioner proficient in security tools such as SIEMs, IDS/IPS, WAFs,

Network Firewalls, vulnerability scanners, and endpoint protection.

  1. Strong understanding of network security, cryptography, and application security.

  2. Practical knowledge of and experience with ISO/IEC 27001, OWASP, NIST, CIS, and

PCI-DSS standards and frameworks.

  1. Experience with DevSecOps practices and CI/CD pipelines.

  2. Knowledge of on-prem server security, network configurations, and physical access

controls.

  1. Bonus points for being hands-on with Python and shell scripting.

Other Details:

Experience:
4+ years in InfoSec - Cyber sec

Location: Shahre Faisal

Salary: Market Competitive

Timings: Monday to Friday

About HR Ways:
HR Ways is an Award winning Technical Recruitment Firm helping software houses and IT Product companies internationally and locally to find IT Talent. HR Ways is engaged by 300+ Employers worldwide ranging from worlds biggest SaaS Companies to most competitive Startups. We have entities in Dubai, Canada, US, UK, Pakistan, India, Saudi Arabia, Portugal, Brazil and other parts of the world.



  • Karachi, Sindh, Pakistan Simpaisa Full time 1,200,000 - 2,400,000 per year

    We are seeking a highly skilled Information Security Analyst to join our growing team. In this role, you will play a crucial role in safeguarding our sensitive financial data and ensuring compliance with industry regulations. The ideal candidate will have a deep understanding of information security principles and best practices, with experience in the...

  • DFIR Analyst

    3 hours ago


    Karachi, Sindh, Pakistan Trillium Information Security Systems Full time

    We are looking for a Digital Forensics and Incident Response (DFIR) Analyst to join our Security Consultancy and Forensic team. The DFIR Analyst will be responsible for conducting compromise assessments, incident response investigations, and forensic analysis across Windows and Linux environments. The ideal candidate will have hands-on experience with...


  • Karachi, Sindh, Pakistan Paysys Labs Full time 900,000 - 1,200,000 per year

    Help the organization evolve its application security function and services.Ensure Secure Software Development Lifecycle is followed within the organization.Review security design/architecture of business applications.Perform information security risk assessments of business applications before deployment in a timely manner.Oversee and perform application...


  • Karachi, Sindh, Pakistan Intersys Ltd. Full time 1,200,000 - 3,600,000 per year

    Application Security Penetration TesterShift: 09:00 AM to 06:00 PMUnit:POSExperience: 2 to 3 yearsDepartment:Software DevelopmentLocation:DHA, Phase 6, KarachiFull-time, onsiteAbout the RoleWe are seeking an experienced Application Security Penetration Tester to assess and strengthen the security of our web applications, mobile applications (iOS/Android),...


  • Karachi, Sindh, Pakistan PROBYTE - Apps Unit Full time 1,200,000 - 2,400,000 per year

    Job Summary:We are looking for a detail-oriented and innovative Mobile Application Business Analyst (Mid-Level) to join our team. The ideal candidate is a skilled technical researcher and problem-solver, with a strong ability to identify, analyze, and deliver actionable insights to enhance our mobile app projects. This role requires a proactive approach to...

  • Application Developer

    2 weeks ago


    Karachi, Sindh, Pakistan Virtej Technologies Full time 600,000 - 1,200,000 per year

    We are hiring for Application Developer, JD and details are mentioned below.Job Details:Job Type: Contract 1 year (Renewable)Job timing: 6 am to 3pmJob Location: Karachi, PakistanDomain: Banking / FintechExperience Required: 3 to 15 yearsHead Count: 49Job Duties:Architect and lead the development of scalable full-stack applications using modern frameworks...

  • Security Developer

    2 days ago


    Karachi, Sindh, Pakistan NCCS-NED (National Centre for Cyber Security) Full time 900,000 - 1,200,000 per year

    National Centre for Cybersecurity (NCCS-NEDUET) is seeking a skilled and experienced Security Developer to join our team. As a Developer, you will play a crucial role in the development of cybersecurity products and solutions. You will work closely with other team members to design, develop, and test applications that are used to protect against cyber...

  • Senior SOC Analyst

    2 days ago


    Karachi, Sindh, Pakistan 1LINK (Pvt) Limited Full time 900,000 - 1,200,000 per year

    Company Description1LINK is Pakistan's first fully licensed PSO/PSP and the largest payment and switch system in the country. Complying with the PCI DSS, 1LINK ensures the highest security standards while administering connections among member banks and stakeholders. As a pioneering financial enabler, 1LINK has pioneered e-payment development and operations,...


  • Karachi, Sindh, Pakistan Sherman Securities (Pvt) Ltd. Full time 400,000 - 1,200,000 per year

    Company DescriptionSherman Securities (Pvt.) Limited is a leading brokerage house and TREC Holder of KSE, as well as a corporate member of The Pakistan Stock Exchange Limited. Established in 2002, the company provides quality professional brokerage services to corporate and retail clients.Role DescriptionThis is a full-time on-site role for an Equity...

  • Business Analyst

    2 days ago


    Karachi, Sindh, Pakistan HBL Full time 900,000 - 1,200,000 per year

    Business Analyst (on-site role in Karachi)Are you passionate about making sense of numbers to drive business decisions through data?We are looking for a Business Analyst to join our Analytics Team in the Retail Banking Group of a reputable bank in Karachi.The ideal candidate will have a solid understanding of deposits, advances, consumer growth and related...