Banks JobsJobs in Lahore

MCB Islamic Bank Limited Jobs Unit Head Vulnerability Assessment and Penetration Testing

MCB Islamic Bank Limited Jobs Unit Head Vulnerability Assessment and Penetration Testing:

We’re Hiring!
MCB Islamic Bank is inviting CVs for the position of “Unit Head Vulnerability Assessment and Penetration Testing” based in Lahore. Please only apply if you fulfill the criteria mentioned in the job details.

Location:

  • Lahore

Qualification:

  • BA/BS in Computer Science, Information Security, Information Systems, Engineering or related work experience

Experience:

  • Minimum 4 to 5 Years’ of experience working in Information Security Domain as application security analyst or IS Risk Manager.
  • Hands on experience working on VA/PT Tools such as (AppScan, AppSpider, Nexpose (Rapid 7), Nessus (Tenable), NetSparker, Kali Linux, Burp Suite etc)

Job Role:

  • Good Knowledge of IT Risk Management Process (e.g. methods for accessing and mitigating risks)
  • Prepare and maintain IT Risk Register
  • Prepare Vulnerability Assessment Calendar
  • Execute Vulnerability Assessment / Penetration Testing of systems/networks and identifies where those systems/networks deviate from acceptable configurations or policy.
  • Identify critical flaws in applications and systems that cyber attackers could exploit
  • Coordinate with Inter department stakeholder for successfully executing vulnerability assessment plan

Desired Skills:

  • Knowledge of TTP methods and frameworks, TCP/IP communications & knowledge of how common protocols and applications work at the network level, including DNS, HTTP, and SMB
  • Experience of Static and Dynamic Web Application Testing & source-code review of the application
  • Having Good Knowledge of Risk Assessment Methodology (ISO 27005, NIST etc.)
  • Maintain Database Access Management and knowledge / experience of IBM Guardium
  • Having good knowledge of compliance with industry standards such as PCI-DSS, CIS etc.
  • Proficient in Windows and Linux operating system
  • Working knowledge of database, web and operating system security

Certification:

  • Eligibility preferred: Minimum: one (1) Base Certification, such as OSCP, OSCE, OSWP, CISM or CRISC

HOW TO APPLY

  • Candidates meeting above criteria may apply with their detailed CV to [email protected]
  • Subject line for the email should be: Application for the position of Unit Head Vulnerability Assessment and Penetration Testing
  • Last date of application: 24th Dec 2021

Only shortlisted candidates will be contacted for further processing.

Press the Image to View Large & Clear Image

MCB Islamic Bank Limited Jobs Unit Head Vulnerability Assessment and Penetration Testing

Follow