Pakistan Job

IT Security Analyst Jobs at ibex in Lahore, Punjab

ibex
Published 9 months ago

This job vacancy has been posted for more than 120 days, there is a possibility that the vacancy is no longer valid. Please check here to see more information.

ibex is currently accepting applications for the position of IT Security Analyst in the Punjab area. We are actively seeking qualified candidates for this Full-time opportunity.

We are looking for individuals who possess strong Information Technology skills and have a minimum of Mid-Senior level in the field. Along with technical expertise, we highly value qualities such as integrity, discipline, and a strong sense of responsibility in our potential employees.

The company offers a competitive estimated salary of approximately Rs 20,000 - Rs 85,000 (per Month). Please note that the final salary offer is subject to adjustment based on the company's evaluation.

ibex operates within the Outsourcing/Offshoring industry. If you are interested in joining our esteemed organization, we encourage you to submit your application without delay.

Job Information

Company:ibex
Position:IT Security Analyst
Region:Lahore - Punjab, Punjab
Job Function:Information Technology
Seniority Level:Mid-Senior level
Salary:PKR 20.000 - PKR 85.000 per Month
Job Type:Full-time
Industry:Outsourcing and Offshoring Consulting

Job Description

This position acts as an IS resource with strong concepts of web application assessments and penetration testing. The role will involve coordinating and implementing the IT Security Roadmap and security processes for the protection of ibex assets. The primary objective is to safeguard IBEX infrastructure from emerging threats and contribute to the organization’s business objectives.

Requirements:

  • BS/MS in CS/IT or related fields
  • 3-5 years of experience in IT Security field
  • Passion for working in the IT Security field
  • Experience in penetration testing, vulnerability assessment, and utilizing tools such as Burp Pro and other pentest tools, Source Code Analysis tools, and strong understanding of OWASP
  • Good presentation skills
  • OSCP/OSWP/CEH (Practical) certification is required

Responsibilities:

  • Conduct full-scale security assessments and manual penetration testing of web, APIs, and mobile applications
  • Participate in red team and automated pentest exercises internally or by a third party
  • Coordinate with third-party penetration testing exercises
  • Use open source tools, scripts, and techniques to enumerate and map publicly exposed assets and vulnerability surfaces
  • Coordinate with IT infrastructure and development teams for remediation
  • Review application design and flow to identify business logic flaws
  • Use various tools for vulnerability scanning of IT assets and dynamic/static application assessments
  • Support development teams with secure coding practices
  • Perform Cloud security review and prepare reports with gaps and remediation guidelines
Please send your CV and job application letter to [email address] before [deadline date].

Benefit

  • Comfortable environment
  • Taught when starting work
  • Salary bonus for overtime

Application Requirements

  • Physically and mentally healthy
  • Minimum age of 17 years
  • Disciplined and punctual
  • Honest and responsible
  • Good personality
  • Enthusiasm in working and learning
  • For other requirements, please check through the job form.

Company address

Province Punjab
City Lahore
Full Address IBEX Global - The Resource Group Company، F65W+M38، 1 Km 7 Aitchison Street, Raiwind Rd, Block C Nawab Town, Lahore, Punjab, Pakistan
Google Map Google Map

Job Application Information

Make sure you fill out the application form first and wait for HRD to call for an interview before you go to the company in person.

Tips from Admin: applying for a job is free of charge.

Hopefully you get the job you want.

If you find a vacancy that indicates fraud, please report it to us.

Instructions

  • Click the "Apply Now" button above.
  • After that you will be directed to the Submission of Application page, there are tips for submitting applications and interviews.
  • On the application submission page, click the "Application Form" button.
  • On that page you can see more complete company information and see the number of people applying for the job.
  • Next is to click "Apply".
  • Please register on the website if you don't have an account, but if you do, you can immediately fill out the application form.
  • Finished.

Provide Feedback

What do you think about this job vacancy?

Company Information

ibex

IBEX is a renowned business process outsourcing (BPO) company headquartered in Pakistan. With a strong emphasis on delivering exceptional customer experiences, IBEX offers a wide range of outsourcing solutions to global clients. Leveraging cutting-edge technology, industry expertise, and a highly-skilled workforce, IBEX caters to diverse industries including telecommunications, healthcare, technology, finance, and more. Their services encompass customer service, technical support, sales, back-office support, and digital solutions. IBEX’s commitment to quality, scalability, and operational excellence has earned them a reputation as a trusted partner for businesses seeking ROI-driven outsourcing solutions in Pakistan and beyond.