Banks JobsJobs in Lahore

MCB Islamic Bank Limited Jobs Senior Officer VAPT Analyst

MCB Islamic Bank Limited Jobs Senior Officer VAPT Analyst:

π—ͺ𝗲’𝗿𝗲 𝗛𝗢𝗿𝗢𝗻𝗴!
MCB Islamic Bank is inviting CVs for the position of β€œSr. Officer VAPT Analyst” based in Lahore. Please only apply if you fulfill the criteria mentioned in the job details.

π—£π—’π—¦π—œπ—§π—œπ—’π—‘
Sr. Officer VAPT Analyst

π—–π—œπ—§π—¬
LAHORE

π—€π—¨π—”π—Ÿπ—œπ—™π—œπ—–π—”π—§π—œπ—’π—‘/π—–π—˜π—₯π—§π—œπ—™π—œπ—–π—”π—§π—œπ—’π—‘π—¦

  • BA/BS in Computer Science, Information Security, Information Systems, Engineering or related work experience
  • Relevant Security Certification including CEH, OSCP, OSWP, CPT, PentTest+
  • General Cyber security expertise with sufficient knowledge of modern DevSecOps technologies.

π—˜π—«π—£π—˜π—₯π—œπ—˜π—‘π—–π—˜

3 to 5 Years’ of experience working in Information Security Domain as application security analyst.

π—žπ—‘π—’π—ͺπ—Ÿπ—˜π——π—šπ—˜ & π—¦π—žπ—œπ—Ÿπ—Ÿπ—¦

Β· Hands on experience working on VA/PT Tools such as (AppSpider, Nexpose (Rapid 7), Nessus (Tenable), NetSparker, Kali Linux, Burp Suite etc)
Β· Knowledge of TTP methods and frameworks, TCP/IP communications & knowledge of how common protocols and applications work at the network level, including DNS, HTTP, and SMB
Β· Static and Dynamic Web Application Testing & source-code review of the application
Β· Having Good Knowledge of Risk Assessment Methodology (ISO 27005, NIST etc.)
Β· Maintain Database Access Management and knowledge / experience of IBM Guardium Administration
Β· Having good knowledge of PCI-DSS Compliance Requirement
Β· Proficient in Windows, SUSE and Linux operating system
Β· Working knowledge of database, web and operating system security
Β· Conducts application and network vulnerability assessments and penetration testing
Β· Perform vulnerability analysis of applications, operating systems or networks
Β· Identifies, documents, and communicates intrusion or incident path and method.
Β· Develop and use malware, pivoting, escalating privileges to test the organization’s security effectiveness.
Β· Plan, communicate, coordinate, and perform penetration tests and security assessments at application, system and enterprise levels.
Β· Assist with reconnaissance, threat modeling, vulnerability identification, authorized exploitation, and post-exploitation cleanup.
Β· Perform information technology security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities

𝗛𝗒π—ͺ 𝗧𝗒 π—”π—£π—£π—Ÿπ—¬

Qualified candidates may send their CVs along with recent salary slip at [email protected] by January 22, 2023 with position name in subject of email.

MCB Islamic Bank Limited Jobs Senior Officer VAPT Analyst
1
Press the Image to View Large & Clear Image

MCB Islamic Bank Limited Jobs Senior Officer VAPT Analyst

Follow