Assistant Director Vulnerability Assessment & Pen-Testing-Nadra, Islamabad

Quick Apply

National Database and Registration Authority (NADRA), Islamabad                                                                            Qualification:

  • Bachelors in Information Security/ Cyber Security/ Computer Science or equivalent.
  • Preferred Qualification: Masters Information Security / Cyber Security/ Computer Science or equivalent.      

Experience:

  • Minimum of 3 years of post-qualification experience in reputable organization, international standard qualification is highly desirable
  • Hands on experience of penetration testing tool. 

Jobs Responsibilities:

  • Infrastructure Security and Vulnerability assessment. 
  • Network, Systems, Email Security and Active Directory Penetration Testing.
  • Conduct Penetration testing on internal and external systems to identify vulnerabilities, weaknesses and potential security risks.
  • Perform vulnerability scanning and analysis on systems, network infrastructure and databases. 
  • Document and report finding vulnerabilities and remediation recommendations to relevant stakeholders
  • Support the implementation of support security measure to address identified vulnerabilities. 
  • Provide Security for incident response and security incidents as needed.

More Information

Apply for this job

We are here to assist you by providing the best tools and platform you need to land the IDEAL job you deserve. We have a great team of certified HR Professionals, Career Development Experts.. Read More