MCB Islamic Bank is inviting CVs for the position of “Sr. Officer VAPT Analyst”

0
 MCB Islamic Bank is inviting CVs for the position of “Sr. Officer VAPT Analyst”


𝗪𝗲’𝗿𝗲 𝗛𝗶𝗿𝗶𝗻𝗴!

MCB Islamic Bank is inviting CVs for the position of “Sr. Officer VAPT Analyst” based in Lahore. Please only apply if you fulfill the criteria mentioned in the job details.

𝗣𝗢𝗦𝗜𝗧𝗜𝗢𝗡
Sr. Officer VAPT Analyst

𝗖𝗜𝗧𝗬
LAHORE

𝗤𝗨𝗔𝗟𝗜𝗙𝗜𝗖𝗔𝗧𝗜𝗢𝗡/𝗖𝗘𝗥𝗧𝗜𝗙𝗜𝗖𝗔𝗧𝗜𝗢𝗡𝗦

- BA/BS in Computer Science, Information Security, Information Systems, Engineering or related work experience
- Relevant Security Certification including CEH, OSCP, OSWP, CPT, PentTest+
- General Cyber security expertise with sufficient knowledge of modern DevSecOps technologies.

𝗘𝗫𝗣𝗘𝗥𝗜𝗘𝗡𝗖𝗘

- 3 to 5 Years’ of experience working in Information Security Domain as application security analyst.

𝗞𝗡𝗢𝗪𝗟𝗘𝗗𝗚𝗘 & 𝗦𝗞𝗜𝗟𝗟𝗦

- Hands on experience working on VA/PT Tools such as (AppSpider, Nexpose (Rapid 7), Nessus (Tenable), NetSparker, Kali Linux, Burp Suite etc)
- Knowledge of TTP methods and frameworks, TCP/IP communications & knowledge of how common protocols and applications work at the network level, including DNS, HTTP, and SMB
- Static and Dynamic Web Application Testing & source-code review of the application
- Having Good Knowledge of Risk Assessment Methodology (ISO 27005, NIST etc.)
- Maintain Database Access Management and knowledge / experience of IBM Guardium Administration
- Having good knowledge of PCI-DSS Compliance Requirement
- Proficient in Windows, SUSE and Linux operating system
- Working knowledge of database, web and operating system security
- Conducts application and network vulnerability assessments and penetration testing
- Perform vulnerability analysis of applications, operating systems or networks
- Identifies, documents, and communicates intrusion or incident path and method.
- Develop and use malware, pivoting, escalating privileges to test the organization’s security effectiveness.
- Plan, communicate, coordinate, and perform penetration tests and security assessments at application, system and enterprise levels.
- Assist with reconnaissance, threat modeling, vulnerability identification, authorized exploitation, and post-exploitation cleanup.
- Perform information technology security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities

𝗛𝗢𝗪 𝗧𝗢 𝗔𝗣𝗣𝗟𝗬

Qualified candidates may send their CVs along with recent salary slip at jobs@mcbislamicbank.com by February 22, 2023 with position name in subject of email.



MCB Islamic Bank is inviting CVs for the position of “Sr. Officer VAPT Analyst”
MCB Islamic Bank is inviting CVs for the position of “Sr. Officer VAPT Analyst”



Post a Comment

0 Comments

Please Select Embedded Mode To show the Comment System.*

Some Helpfull Links For You!

Click on following links for Latest Government, Private and International Job Updates on Jobs.pakistanpoint.net

                               
✔️ Latest Govt. JobsClick Here
✔️ Latest Private JobsClick Here
✔️ Whatsapp Job AlertsClick Here


Banner 728

Note by Admin:

Beware of Fraudulent Recruiting Activities: If the employer asks you to pay money for any purpose including processing to shortlisting, do not pay at all and report us using our contact us form. Apply as per instructions & dates mentioned in original job ad. Govt jobs cannot be applied online here. Error & omissions excepted.

#buttons=(Accept !) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Accept !
To Top