Conducting comprehensive risk assessments of the organization's information systems, networks, applications, and infrastructure to identify potential security vulnerabilities and threats, with a particular emphasis on simulating real-world attack scenarios through VAPT and Red Teaming exercises.

  • Performing vulnerability assessments and penetration tests on IT systems, applications, and network infrastructure to identify security weaknesses and potential entry points for attackers.
  • Planning, coordinating, and executing offensive security engagements, including Red Team exercises, to assess the effectiveness of existing security controls and incident response procedures.
  • Analyzing the results of VAPT and Red Teaming assessments to prioritize and remediate identified vulnerabilities and security gaps, working closely with IT teams and stakeholders to implement appropriate risk mitigation measures.
  • Conduct code reviews to identify security vulnerabilities, coding errors, and insecure practices in software applications, libraries, and scripts, and provide recommendations for remediation.
  • Developing and maintaining VAPT and Red Teaming methodologies, tools, and techniques to ensure the ongoing effectiveness and relevance of offensive security testing activities.
  • Stay current with the latest trends and developments in vulnerability assessment, penetration testing, offensive security techniques, code review methodologies, tools, and technologies, and continuously enhance skills through training.
  • Providing guidance and recommendations to enhance the organization's security posture based on the findings of VAPT and Red Teaming assessments, including actionable remediation strategies and risk management measures.
  • Collaborating with cross-functional teams to integrate offensive security practices into the organization's overall risk management framework and security governance processes.
  • Monitoring industry trends and emerging threats related to VAPT and Red Teaming, and incorporating best practices and lessons learned to continuously improve offensive security capabilities.
  • Participating in incident response activities and security incident simulations to validate incident detection and response capabilities and refine incident handling procedures.
  • Contributing to the development and maintenance of policies, standards, and procedures related to VAPT, Red Teaming, and offensive security testing, ensuring alignment with industry guidelines and compliance requirements.
  • Any other related duty assigned by the HOD Information Security.

Job Details

Total Positions:
1 Post
Job Shift:
First Shift (Day)
Job Type:
Job Location:
Gender:
No Preference
Minimum Education:
Bachelors
Career Level:
Experienced Professional
Experience:
3 Years - 6 Years
Apply Before:
May 09, 2024
Posting Date:
Apr 23, 2024

Pakistan Single Window

Information Technology · 101-200 employees - Karachi

Pakistan Single Window (PSW) is an ICT-based system in Pakistan providing a single window for trade. PSW is a facility that allows parties involved in trade and transport to lodge standardized information and documents at a single-entry point to fulfill all import, export, and transit-related regulatory requirements. If information is electronic, then individual data elements need to be submitted only once. PSW will connect relevant government departments with each other and with economic operators like importers, exporters, customs agents, shipping agents, transporters etc, in Pakistan for efficient management of cross border trade. It will provide the ease and transparency in achieving compliance with relevant regulatory requirements, through an on-line facility, that will intelligently handle the information for each transaction without the need to provide same information more than once or to physically visit such government departments. Pakistan has committed to implement various provisions of World Trade Organization’s (WTO) Trade Facilitation Agreement that includes implementation of a National Single Window (NSW) system before February, 2022. Pakistan also needs PSW implementation to overhaul management of its external trade for reducing time, cost and complexity involved to improve its position in various global rankings on competitiveness and ease of doing business. Guiding vision and mission objectives: VISION: Pakistan will establish a world-class automated hub by 2022, offering services and creating efficiencies, to reduce cross border trade related costs, time and complications for improved trade facilitation and compliance. MISSION: Improve cross-border trader processing by providing centralized ICT based services, simplified processes, effective and reliable automation, harmonized data exchange and risk-based selectivity in enforcement of government’s regulations.

What is your Competitive Advantage?

Get quick competitive analysis and professional insights about yourself
Talk to our expert team of counsellors to improve your CV!
Try Rozee Premium
I found a job on Rozee!