Banks JobsJobs in Lahore

MCB Islamic Bank Limited Jobs Unit Head Information Security Risk &VAPT

MCB Islamic Bank Limited Jobs Unit Head Information Security Risk &VAPT:

๐—ช๐—ฒโ€™๐—ฟ๐—ฒ ๐—›๐—ถ๐—ฟ๐—ถ๐—ป๐—ด!
MCB Islamic Bank is inviting CVs for the position of โ€œ๐—จ๐—ป๐—ถ๐˜ ๐—›๐—ฒ๐—ฎ๐—ฑ ๐—œ๐—ป๐—ณ๐—ผ๐—ฟ๐—บ๐—ฎ๐˜๐—ถ๐—ผ๐—ป ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—ฅ๐—ถ๐˜€๐—ธ & ๐—ฉ๐—”๐—ฃ๐—ง” based in Lahore. Please only apply if you fulfill the criteria mentioned in the job details.

๐—Ÿ๐—ผ๐—ฐ๐—ฎ๐˜๐—ถ๐—ผ๐—ป
Lahore

๐—ค๐˜‚๐—ฎ๐—น๐—ถ๐—ณ๐—ถ๐—ฐ๐—ฎ๐˜๐—ถ๐—ผ๐—ป

ยท BA/BS in Computer Science, Information Security, Information Systems, Engineering or related work experience
ยท Certifications: Information Security and risk management certification (e.g. ISACA/CRISC, ISC2 CISSP, CRISC, ISO, OSCP) is desirable but not a must

๐—˜๐˜…๐—ฝ๐—ฒ๐—ฟ๐—ถ๐—ฒ๐—ป๐—ฐ๐—ฒ

ยท Minimum 5 years of experience in Information Technology or Risk Management, out of which a minimum of 3 years with Information Security or Technology Risk Management
ยท Project management skills are nice to have as the activities involve coordination with internal stakeholders and the vendors

๐—๐—ผ๐—ฏ ๐—ฅ๐—ผ๐—น๐—ฒ

ยท Strong Knowledge of IT Risk Management Process (ISO 27005, NIST etc.)
ยท Maintain Risk Register
ยท The candidate is expected to perform complex risk assessments of information system
ยท Ability to come up with risk metrics, to enhance our existing procedures is highly desired.
ยท Performs regularly scheduled security assessment, vulnerability scans and determine corrective actions.
ยท Ability to assess controls with respect to cloud applications as well as organization-wide controls
ยท Demonstrable understanding of the concepts of technology controls and information security controls
ยท The resource should be able to effectively communicate with cross-functional teams and external vendors, both written and oral communication is critical
ยท The candidate is required to act as a โ€œGo toโ€ person for rest of the team.
ยท Execute Vulnerability Assessment / Penetration Testing of systems/networks and identifies where those systems/networks deviate from acceptable configurations or policy.

๐——๐—ฒ๐˜€๐—ถ๐—ฟ๐—ฒ๐—ฑ ๐—ฆ๐—ธ๐—ถ๐—น๐—น๐˜€

ยท Experience of Static and Dynamic Web Application Testing & source-code review of the application
ยท Having good knowledge of compliance with industry standards such as PCI-DSS, ISO 27000 etc.
ยท Experience supporting the implementation of detective, preventative, and corrective security controls to embed the organizationโ€™s security frameworks, policies, standards, and procedures effectively (ISO, NIST, PCI etc).
ยท Strong communication skills is a must.

๐—›๐—ข๐—ช ๐—ง๐—ข ๐—”๐—ฃ๐—ฃ๐—Ÿ๐—ฌ
Qualified candidates may send their CVs along with recent salary slip at [email protected] by Jun 20, 2023 with the subject line CV for the position of ๐—จ๐—ป๐—ถ๐˜ ๐—›๐—ฒ๐—ฎ๐—ฑ ๐—œ๐—ป๐—ณ๐—ผ๐—ฟ๐—บ๐—ฎ๐˜๐—ถ๐—ผ๐—ป ๐—ฆ๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ถ๐˜๐˜† ๐—ฅ๐—ถ๐˜€๐—ธ & ๐—ฉ๐—”๐—ฃ๐—ง.

Note:

  • Read the job details in image carefully.
  • Apply only if your credentials match the job requirements.
  • Candidates matching the job requirements will be considered.
  • Only shortlisted candidates will be called for Test / Interview.
  • Irrelevant/Incomplete applications will not be entertained.
  • Apply before the last date.
  • Applications received after last date will not be considered.

How to Apply: For More Details View The Image.

MCB Islamic Bank Limited Jobs Unit Head Information Security Risk &VAPT 1
Press the Image to View Large & Clear Image

MCB Islamic Bank Limited Jobs Unit Head Information Security Risk &VAPT

Follow