...Lead the formulation and execution of our organization's cyber security strategy Provide expert insights into threat detection, incident...  ...of 3-5 years of demonstrated experience in a IT Security Analyst (L2) role Profound understanding of security frameworks, compliance... 

Inbox Business Technologies

Islamabad
19 hours ago
 ...Marketing or to visit current clients of SGS and generate more business from them. (Business Development) To take part in Hiring of Security Guards as per company criteria. To Monitor Budget of clients and Cost control of Operations. To prepare monthly presentation... 

SWIFT - Swift Facility Management

Sindh
4 days ago
 ...A TRACKING Company is looking for a SECURITY MANAGER.Recovery Operations.Field visits and investigations of theft/snatch cases.Maintaining a liaison with POLICE, ACLC, MP & other Law Enforcement Agencies. Reporting and documentation of all theft/snatch/misplaced cases... 

Trafco Tracking (Pvt) Ltd

Lahore
1 day ago
 ...Security Manager EPTSC (Pvt) Ltd, Pakistan Manage & Control the Access issues as per the SOP's agreed with Customer. Control of Fuel Supply and Consumption. Job Specification Minimum 07 Years Experience in Telecom Sector (Security & Access Issues) Retired... 

EPTSC (Pvt) Ltd

Sukkur
1 day ago
 ...Security Manager Career Consultants Inc, Pakistan Security Manager require with 8 years of experience with atleast 2 years in Managerial capacity with in a large local or multinational firm. Individual will be responsible to safeguarding company assets, logistics... 

Career Consultants Inc

Rawalpindi
1 day ago
 ...Career Opportunities: Food Security Data Analyst - CST I - Islamabad (832748) Requisition ID 832748- Posted -  Short Term Monthly -  Asia, Southern -  Pakistan -  Islamabad - Working Job Language (1) -  PROGRAMME & POLICY WFP encourages female candidates and people... 

World Food Programme

Islamabad
1 day ago
 ...No. of positions: 03 positions Experience Level: 2-3 Years Salary Range: 150k-200K Job Overview: As a Cyber Security Engineer with 2-3 years of experience, you will be responsible for maintaining and enhancing our cybersecurity posture. You will work closely... 

Tech Junction Ltd

Islamabad
1 day ago
 ...application firewalls (WAF). Responsibilities: Configure, maintain, and manage firewall hardware and software to ensure network security. Implement and maintain network security measures to protect against unauthorized access, malware, and other security threats... 

inbox

Pakistan
2 days ago
 ...Grade Level (for internal use): 07 The Role: A data analyst (Data Associate) in the data journalism team is responsible for...  ...and learn valuable new skills. Invest in Your Future: Secure your financial future through competitive pay, retirement planning... 

S&P Global

Islamabad
1 day ago
 ...Security Manager Global Response & Services, Pakistan Manages security clearances. Provides focal point and visitor control over Operations Centers. Processes and maintains visitor authorizations including foreign visitors in accordance. Provides personnel access... 

Global Response & Services

Islamabad
1 day ago
Requirements: Minimum 4 years of experience in troubleshooting and resolving advanced production networking issues. Bachelors degree in IT, Networking, Telecom or a related field. Experience with Firewalls, Routers, and Switches with a keen understanding of the...

HR POD - Hiring Talent Globally

Lahore
19 hours ago
 ...order to do that, we’re building a company where everyone can belong, grow and do the best work of their lives.  As a Security Operations Centre Analyst you will get the opportunity to grow within a Security Operations team who are focused on detecting attacks against a... 

Deliveroo

India
4 days ago
 ...Join our SecOps Team and play an impactful role in development (by choosing tools and methods) and maintenance of corporate cyber-security Be directly involved in multiple projects related with corporate’s cybersecurity, for example implementation of new tool and policies... 

Atheneum

Lahore
2 days ago
 ...a pragmatic approach and working closely with others to achieve a great outcome. You will also be interfacing with the Global Security Office to identify and manage. security issues and technical risks for the platform and solutions. On an ad-hoc basis, you will... 

Nisum Technologies, Inc

Hyderabad
19 hours ago
 ...implement highly effective treatment strategies, and deliver top-quality care with ease. Job Overview: As an Information Security Analyst, your role will be pivotal in safeguarding our sensitive patient data and ensuring compliance with healthcare industry... 

CureMD

Pakistan
18 days ago
 ...1 Development and Maintenance of Information Security Policies, Standards, Procedures and related documentation 2 Information / Cyber Security threat and vulnerability identification and mitigation 3 Proven experience as a Computer Security Specialist 5 Familiarity... 

Siliconst

Lahore
1 day ago
 ...ABOUT THE ROLE: The Information Security Manager serves as the process owner of all assurance activities related to the availability, integrity, and confidentiality of customer, business partner, employee, and business information in compliance with the organization's... 

Abhi

Lahore
1 day ago
 ...TGM_PAGESPEED_LAZY_ITEMS_INGORED_BLOCK_19_20 Job Purpose: Maintains smooth operation Bank's IT security services. Duties security control administration, maintaining system documentation, tuning, and troubleshooting system performance. Enabling service for the business... 

Etechsurge

Sindh
2 days ago
 ...Senior Security Engineer 3SC Technologies, Pakistan Essential Day-to-Day Responsibilities: Provide 24x7 support services within the IT Security Operations Center (SOC). These individuals will provide user and system support for all the IT Security services and... 

3SC Technologies

Islamabad
3 days ago
 ...other auditing authorities (internal and external): # Develop audit plans and schedules for monitoring performance of information security controls, personnel and plans. # Develop technical solutions and new security tools to help mitigate security vulnerabilities... 

MTBC

Islamabad
1 day ago
 ...grow into your best selves. Here you are supported, here you are celebrated, here you can thrive. SUMMARY OF POSITION: The SAP Security Lead is accountable to maintain a secure SAP environment, prioritize and perform work to align with WBD security policies and procedures... 

Warner Bros. Discovery, Inc.

Hyderabad
1 day ago
 ...We are looking for an experienced Senior Cisco Security Engineer to join our team. The ideal candidate will be responsible for designing, implementing, and managing the Cisco security infrastructure for our organization. They should be well-versed in Cisco security technologies... 

Wateen Telecom Limited

Lahore
4 days ago
 ...As CSO (Chief Security Officer), you will be responsible for establishing strategic objectives, creating operational plans, and delivering programs and services that effectively mitigate the physical risks and threats normally associated with the company (both location... 

MTBC

Islamabad
1 day ago
 ...Al Meezan Investment Management Limited Jobs Information Security Analyst : Organization: Al Meezan Investment Management Limited Position : Information Security Analyst Experience: 1-2 years Qualification: BSc Computer Science or relevant degree program... 

Al Meezan Investment Management Limited

Pakistan
19 hours ago
 ...vulnerabilities. # Perform Configuration compliance assessments for Endpoints / Assets /network devices and help maintain the security settings at compliant level with Specific Security Standards. # Perform regular monitoring of patch compliance of the assets in... 

Parhlo

Karachi
2 days ago
 ...Monitor security event and incident detection systems, including ArcSight SIEM , IDS/IPS, and other security appliances for potential security incidents. Analyze security events and alerts to identify potential threats, vulnerabilities, and suspicious activities.... 

Inbox Business Technologies

Islamabad
2 days ago
 ...Providetechnical guidance and support to team members regarding the use andmaintenance of AI pipelines. Ensureadherence to data security and compliance standards in all AI pipelineactivities. Emphasizestrong communication and collaboration skills for... 

iENGINEERING Corporation

Islamabad
1 day ago
 ...partners’ captured program datasets, to inform policy projects. Spearhead the data management of PSI’s knowledge repository on a secured cloud server. Build processes/protocols for data quality assurance, data collation, data coding and analysis. Participate in... 

PSI Pakistan

Sindh
3 days ago
 ...(or equivalent) in Computer Science Cybersecurity Information Security or a related field. Minimum 3 years of information security...  ...GCTI) GIAC Continuous Monitoring (GMON) GIAC Certified Intrusion Analyst (GCIA) or GIAC Certified Incident Handler (GCIH) or equivalent... 

HR POD - Hiring Talent Globally

Lahore
13 days ago
 ...zyp , a dynamic software development company, is seeking a highly talented and seasoned Security Specialist (Appication and Compliances) based in Pakistan having a minimum of 5+ years of experience. As a Security Specialist, your primary responsibility will be to... 

zyp

Islamabad
4 days ago