• Support ISRM Manager information security responsibilities.
  • Actively ensure appropriate administrative, physical and technical safeguards are in place to protect MMBL’s information assets from internal and external threats
  • Meticulously identify, introduce and implement appropriate procedures, including checks and balances, are in place to test these safeguards on a regular basis
  • Thoroughly conduct and complete periodic system access reviews and audits as required engaging both internal and external resources.
  • Perform information security vulnerability assessments and penetration testing. 
  • Collect, analyze and follow-up on information security events, metrics, incidents and other information that are required to achieve information security objectives; Perform or direct the performance of root cause analysis on key security events and incidents reported;
  • Development of alerts, use cases in SIEM for identifying security / fraud anomalies, security policy non-compliance, etc.
  • AV, Firewall, IPS, IDS, WAF, FIM, DAM security alerts monitoring and threat intelligence gathering / consumption
  • Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources.
  • Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack.
  • Ensure that all Information Security incidents are logged and maintain the MIS of logged incidents
  • Manage the Inventory of all Information Assets.
  • Determine and manage the implementation of administrative, technical and physical security controls as required to maintain confidentiality, integrity and availability of information systems;
  • Participate in the BCP/DR Drills
  • Ensure effective staff training programs are in place to increase security awareness across MMBL.
  • Evaluation of Operating System (OS) updates and recommend appropriate vendor patch/update based on threat intelligence
  • Ensuring that only approved changes are implemented in the production environment after robust testing.
  • Conducting routine reviews of MMBL’s networks to ensure compliance with established policies and standards.
  • Performing technical Information Security risk reviews for all applications and Software. •Ensure OS hardening and effective patch management.
  • Collaborate with your peers and stakeholders to add to the collective innovative thinking that can drive new business ideas for MMBL.
  • Perform any associated new technology research and horizon scanning
  • Keep abreast of latest security vulnerabilities and market news, to assess threat of new security risks and take appropriate actions.
  • Knowledge and understanding of emerging technologies including but not limited to mobile technology
  • The ability to work independently as and when required by the manager depending upon nature and criticality of task assigned.
  • Performs other related duties as may be required by the manager.

نوکری کی تفصیلات

شعبہِ افعال:
کل عہدے:
1 اشاعت
نوکری کی شفٹ:
پہلا پہر
نوکری کی قسم:
نوکری کا مقام:
جنس:
کوئی ترجیح نہیں
کم از کم تعلیم:
بیچلرز
ڈگری کا عنوان:
BCS/MS in Computer Science or Information Security
کیریئر کی سطح:
تجربہ کار پیشہ ور
کم از کم تجربہ:
2 سال (Has 2-3 years of Information Security experience. • CEH certification is mandatory • Having experience of at least L0 – SOC)
اس سے پہلے درخواست دیجیۓ:
اگست ۰۵, ۲۰۲۰
تاریخِ اِشاعت:
جولائی ۰٦, ۲۰۲۰

Mobilink Microfinance Bank

بینکنگ / مالیاتی خدمات · 1001-1500 ملازمین - اسلام آباد

Mobilink Microfinance Bank Limited (MMBL) is Pakistan's largest digital bank with over 20 million registered and 8 million active digital wallets. Backed by VEON Co., MMBL started operations in April 2012 and launched branch-less banking operations under the brand name JAZZCASH in partnership with Pakistan's largest telecom operator JAZZ in Nov 2012. Being a hybrid model that combines traditional micro finance with mobile / digital banking technologies, the bank now operates with 74 branches, with more than 1559 employees, a network of over 90000 branch-less banking agents (growing) and a USSD (GSM) based digital channel in the country offering savings, micro enterprise (MSME) loans, small housing loans, remittances, collection (of utility bills and loan installments), mobile wallets, insurance, G2P, B2B & B2P payments and thus playing a leading role in promotion of financial inclusion. Despite being a young bank, Mobilink bank has emerged as one of the front runners in the sector and achieved financial break-even within four years of commencing operations in 2016, one of the fastest in the industry. Financial performance of the Bank has been remarkable in 2016, 2017 and 2018 Mobilink Bank & JAZZ, under the brand name JAZZCASH, envision to become market leaders in branchless banking, digital banking and micro financial services offering simple, innovative and value added products and services to the people of Pakistan. MMBL game plan aims at taking banking from confines of limited number of brick and mortar structures to cell phones and thus make a significant contribution in banking the unbanked through digital channels. The Bank so far has financed over 500,000 individual micro and small businesses since inception of the Bank in 2012 and is the proud recipient of “Bank of the Unbanked Award” in 2018 and 2019.

آپ کو کس حوالے سے برتری حاصل ہے؟

اپنے بارے میں ہماری پیشہ ورانہ رائے اور تقابلی جائزہ حاصل کیجیۓ
اپنی سی وی کو موءثر بنانے کیلئے ہماری ماہرانہ مشاورتی ٹیم سے رابطہ کریں
روزی پریمیئم کو آزمائیں

ملتی جلتی نوکریاں

Specialist, Information Security (IT Support)

Aga Khan Education Service, Pakistan, کراچی, پاکستان
مارچ ۲۹, ۲۰۲۴ شائع ہوئی

Information Security Engineer

dinCloud Pakistan (Private) Limited, اسلام آباد, پاکستان
اپریل ۲۰, ۲۰۲۴ شائع ہوئی

IT Support Engineer

مارچ ۲۸, ۲۰۲۴ شائع ہوئی

IT Intern

مارچ ۲۸, ۲۰۲۴ شائع ہوئی
تمام دیکھیں
I found a job on Rozee!