...open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below. #J-18808-Ljbffr

PMCL-JAZZ

Lahore
4 days ago
 ...procedures that align with industry standards and best practices Investigate and respond to security incidents, including performing forensic analysis and remediation Provide technical guidance and mentorship to junior members of the team Collaborate with other... 

Wateen Telecom Limited

Lahore
2 days ago
 ...toughest challenges, from giving cancer patients hope, ensuring safe drinking water and helping law enforcement tackle cases through forensics. We empower our teams to put science into meaningful action and give our R&D colleagues the autonomy, resources and tools they... 

Thermo Fisher Scientific, Inc

Hyderabad
4 days ago
 ...systems (IDS/IPS), and endpoint security solutions. Proficiency in analyzing security event logs, packet captures, and other forensic data sources. Strong analytical and problem-solving skills with the ability to prioritize and respond to security incidents effectively... 

Internetwork Expert

Islamabad
1 day ago
 ...by regulatory authorities and implement accordingly. Implement incident response framework (preferably NIST, MITRE) including forensic analysis, RCA, prepare the report and recommend action items/lesson learned. RnD and Implementation Conduct RnDs in different... 

INTECH

Pakistan
2 days ago
 ...open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below. #J-18808-Ljbffr

Careem

Karachi
4 days ago
 ...everything we do. You’ll be responsible for improving our threat detection capabilities and provide support to our incident response, forensics and threat intelligence processes spanning the breadth of the cyber kill chain. While we have some practices in place, you’ll need... 

Deliveroo

Hyderabad
3 days ago
 ...application threats and vulnerabilities Great communication skills both oral and written ensuring point gets across clearly A forensic approach to incidents and investigations including relevant tools and procedures Ability to work in a highly collaborative... 

ACE Money Transfer

Lahore
4 days ago
 ...experienced Band 8A Clin... £72428.0 - 83149.0 Per year Full timeBank Dartford, Kent, England Job overview An experienced Clinical, Forensic or Counselling Psychologist is required to join a strong multi-disciplinary team in ... £1.0 - 1.0 Per hour Full timePermanent... 

Service Care Solutions

Zhob, Balochistan
1 day ago
 ...best practices are integrated into our technology infrastructure. Participate in security incident response, investigations, and forensic analysis as needed. Stay up-to-date with the latest cybersecurity threats, trends, and best practices. Assist in educating... 

Tech Junction Ltd

Islamabad
4 days ago
 ...open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below. #J-18808-Ljbffr

AireSpring

Khyber Pakhtunkhwa
4 days ago
 ...Security Manager (CISM), Certified Information Security Specialist (CISSP), Certified ISO/IEC 27001 Lead Auditor, internal auditing or forensic certification a plus; Experience ~5 years of full-time experience as an IS/IT auditor; ~ IS audit experience in micro... 

FINCA Impact Finance

Lahore
2 days ago
 ...with senior analysts on known or suspected security threats. Reporting to our SOC Manager, you will work on threat intelligence, forensics and incident response that adhere to best practices and recognized control frameworks. Expected Qualifications •0-2+ years of... 

ECS ME

Hyderabad
1 day ago
 ...problem-solving and debugging skills. ~ Strong communication and teamwork skills. ~ A positive mindset and a can-do attitude. ~ Forensic attention to detail. ~ Ability to consistently work 40 hours per week. Benefits: ~ Competitive pay in your local currency... 

FullStack Labs Inc.

Pakistan
1 day ago
 ...size and weight, exact colors, accurate shadows and precise spacing Behavioural Fit A positive mindset and can-do attitude. Forensic attention to detail. An analytical approach to testing new features Ability to consistently work 40 hours per week.... 

Ignite Solutions

Lahore
2 days ago
 ...Familiarity with PostgreSQL. ~ Advanced English is required. ~ Successful completion of a four-year college degree is required. ~ Forensic attention to detail. ~ A positive, optimistic, can-do attitude. ~ Ability to identify with the goals of FullStack's clients,... 

FullStack Labs Inc.

Pakistan
1 day ago
 ...a people manager in enterprise application software development. • 4+ years hands-on role in application development – Digital forensics domain, object oriented concepts and design, programming experience and exhibited good problem solving skills. • Strong fundamentals... 

Open Text Corporation

Hyderabad
1 day ago
 ...open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below. #J-18808-Ljbffr

PMCL-JAZZ

Islamabad
4 days ago
 ...corporate finance); Advising clients on areas of business improvement, or dealing with insolvency; Detecting and preventing fraud (forensic accounting); Managing junior colleagues. Advising clients on tax planning (within current legislation to enable them to... 

Pakson International Pvt Limited - BOSS Moulded Furniture

Gujranwala
2 days ago
 ...application threats and vulnerabilities Great communication skills both oral and written ensuring point gets across clearly A forensic approach to incidents and investigations including relevant tools and procedures Ability to work in a highly collaborative... 

ACE Money Transfer

Gujrat
2 days ago
 ...the program. The successful candidate is expected to manage a broad range of cyber-security incidents as well as perform digital forensics and help advance Careem’s incident response processes and methodologies. Responsibilities and Tasks: Drive strategy of... 

Careem Networks FZ LLC

Karachi
5 days ago
 ...to work through new and difficult issues and contribute to libraries as needed. ~ A positive mindset and a can-do attitude. ~ Forensic attention to detail. ~ Ability to consistently work 40 hours per week. Benefits: ~ Competitive pay in your local currency... 

FullStack Labs Inc.

Pakistan
2 days ago
 ...States (COMLEX-USA). Certification by The American Board of Pathology in pathology and/or a sub-specialty, such as hematology, forensic pathology, or transfusion medicine. Valid and active medical license in the state you wish to practice. PROVISIONS Accommodation... 

Company Confidential

United Arab Emirates
7 days ago
 ...toughest challenges, from giving cancer patients hope, ensuring safe drinking water and helping law enforcement tackle cases through forensics. We empower our teams to put science into meaningful action and give our R&D colleagues the autonomy, resources and tools they... 

Thermo Fisher Scientific, Inc

Hyderabad
11 days ago
 ...States (COMLEX-USA). Certification by The American Board of Pathology in pathology and/or a sub-specialty, such as hematology, forensic pathology, or transfusion medicine. Valid and active medical license in the state you wish to practice. Experience using lab testing... 

Company Confidential

United Arab Emirates
4 days ago
 ...toughest challenges, from giving cancer patients hope, ensuring safe drinking water and helping law enforcement tackle cases through forensics. We empower our teams to put science into meaningful action and give our R&D colleagues the autonomy, resources and tools they... 

Thermo Fisher Scientific, Inc

Hyderabad
11 days ago
 ...toughest challenges, from giving cancer patients hope, ensuring safe drinking water and helping law enforcement tackle cases through forensics. We empower our teams to put science into meaningful action and give our R&D colleagues the autonomy, resources and tools they... 

Thermo Fisher Scientific, Inc

Hyderabad
11 days ago
 ...States (COMLEX-USA). Certification by The American Board of Pathology in pathology and/or a sub-specialty, such as hematology, forensic pathology, or transfusion medicine. Valid and active medical license in the state you wish to practice. Experience using lab testing... 

Company Confidential

United Arab Emirates
6 days ago
 ...specializing in pathology. Certification by The American Board of Pathology in pathology and/or a sub-specialty, such as hematology, forensic pathology, or transfusion medicine. Valid and active medical license in the state you wish to practice. Experience using lab... 

Company Confidential

United Arab Emirates
17 days ago
 ...solutions  ~ Demonstrated experience adhering to controls and compliance standards  ~ Bachelor’s degree in Finance, Economics, Forensic Accounting, Criminal Justice (focusing on financial crime) or equivalent work experience with strong Communication skills including... 

JP Morgan Chase

Hyderabad
6 days ago