WHO WE ARE

PTCL is a Leading Telecom Company of Pakistan, serving its customer base all across the country. With a mission to revolutionize the Telecom Industry, PTCL is providing the largest Integrated Information Communication & Technology (ICT) services in Pakistan.

PTCL provides a growth & development driven culture with dynamic learning opportunities to its employees which enables them to broaden their horizon and develop as true professionals. We are an equal opportunity employer where diversity and inclusion is foundational to how we operate. Our Corporate Values “We Care, We Put Customer First, We Work as One Team, We Embrace Change” are embedded in company culture resulting in a cohesive team environment, guaranteeing success of the organization and development of its employees.

RESPONSIBILITIES:

  • Proactively monitor key infrastructure, network, critical applications and endpoints.
  • Perform Forensic’Deep Dive’ analysis whilst working with teams and provide valuable dashboards and reports.
  • Provide analysis and trending of security log data from security devices including driving and owning a single source dashboard/SIEM.
  • Understand and provide Incident Response (IR) support.
  • Provide threat and vulnerability analysis as well as security advisory services.
  • Create and update playbooks for incident response.
  • Investigate, document, and report on information security concerns and emerging trends.

 

ELIGIBILITY CRITERIA:

Qualification:

Professional degree in Computer Science/ Cyber Security/ Information Technology/ Electrical or Telecom Engineering.

Experience:

Minimum 1-3 years of experience in relevant field.

 

Knowledge and Skills:

  • Must have a solid understanding of information technology and information security.
  • Expertise in incident response and handling methodologies.
  • Knowledge of security event correlation and analytics tools.
  • Knowledge of basic concepts and practices of processing digital forensic data.
  • Experience with QRadar, knowledge of server, network devices, security devices and diagnostic tools and fault identification techniques.

Please note that only shortlisted candidates will be contacted.

工作详细内容

全部职位:
1 发布
工作类型:
工作地址:
性别:
没有偏好
在之前申请:
Mar 08, 2021
发布日期:
Mar 01, 2021

PTCL Group

· More than 5000 员工 - 伊斯兰堡

pPakistan Telecommunication Company Limited (PTCL) is proud to be Pakistan most reliable and largest converged services carrier providing all telecommunications services from basic voice telephony to data, internet, video-conferencing and carrier services to consumers and businesses all over the country. Whether it is an office in the largest city of Pakistan or a home in a small village, we are present in every corner of Pakistan to serve our customers./p

你最大的竞争优势

快速得到有竞争力的分析和专业的对你的评定
联系我们团队的专业顾问来提升你的简历
尝试罗资 专业版

相同职位头衔

Network Engineer

Hillcrest Solutions (Private) Limited, 伊斯兰堡, 巴基斯坦
发布 Mar 28, 2024
我在ROZEE上找到工作啦!