National Database and Registration Authority (NADRA), Islamabad Qualification:
- Bachelors (4 Years) in Computer Science/Information Technology/Cyber Security/Information Security or equivalent
- Minimum 16 Years of HEC verified education is a must Degrees must be attested by HEC
Experience:
- Hands On Experience in Desktop, Web and Mobile Application Penetration Testing.
Jobs Responsibilities:
- Basic knowledge of web application security (OWASP Top 10), networking fundamentals (TCP/IP, DNS, HTTP/HTTPS), and operating systems (Linux/Windows).
- Good understanding of following application technologies (not limited to but including): HTML, CSS, JavaScript, SQL, JSON, Python, XML, SSL/TLS, REST, SAML, OAuth, C#, PHP is preferred, IAM.
- Expertise in deploying and operating security tools Metasploit, Burp Suite, Nessus, Kali Linux, Hydra, Dnspy, Mobsf, Mobile application security testing tools etc.
- Knowledge of software and network architecture and application security/pen testing standards like OWASP, SANS etc.
- Conduct source code reviews, static and dynamic application security testing (SAST, DAST).
More Information
- City Islamabad
- Currency Pakistan Rupees – PKR
- Number of Vacancies 1
- Career Level Management
- Education Major MS/MCS
- Preferred Nationality Pakistan
- Gender Male
- Age Max 30
- Speciality 1 CS
- Speciality 2 IT




