HRSPL is looking for "Cyber Security Analyst" for one of its client.

Location: Islamabad

Salary: 1,40,000 per month

Gender: Male

Cyber Security Analyst responsibilities include:

  • Safeguarding information system assets 
  • Protecting systems by defining access privileges, control structures and resources
  • Implementing security improvements
  • Maintain Reporting & Dashboards for cybersecurity related incidents and events

Job brief

We are looking for a Cyber Security Analyst to join our team to work closely with the stakeholders to ensure that cyber security projects meet objectives across our organization. They are responsible for various tasks, including process re-engineering and documentation of activities related to this area. 

Cyber Security Analyst responsibilities include using their skills to detect insecure features and malicious activities within our networks and infrastructure. They will implement customized application security assessments for client-based asset risk, corporate policy compliance as well as conduct vulnerability assessment. They should have an advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.

The Analyst’s focus is not only limited to assessing whether vulnerabilities exist but also how those risks could be mitigated which can help provide organizations with more confidence about system stability going forward.

Ultimately, you will work to ensure the security of our business information.

Responsibilities

  • Determine security violations and inefficiencies by conducting periodic audits
  • Upgrade our network and infrastructure systems 
  • Implement and maintain security controls
  • Identify and solve potential and actual security problems
  • Assess the current situation, evaluating trends and anticipating security requirements
  • Keep users informed by preparing performance reports, communicating system status
  • Maintain quality service by following organization standards
  • Maintain the disaster recovery process up to date and tested.
  • Contribute to team effort by accomplishing related results as needed

Requirements and skills

  • Proven work experience as a Cyber Security Analyst or similar role
  • Hands-on experience analyzing high volumes of logs, network data and other attack artifacts
  • Experience with vulnerability scanning solutions
  • Proficiency with antivirus and security software

Bachelor’s degree in Computer Science, Information Systems, or equivalent education or work experience

Job Details

Functional Area:
Total Positions:
1 Post
Job Shift:
First Shift (Day)
Job Type:
Job Location:
Gender:
Male
Minimum Education:
Bachelors
Career Level:
Experienced Professional
Experience:
3 Years - 5 Years
Apply Before:
Jul 17, 2022
Posting Date:
Jun 16, 2022

HRSI

Recruitment / Employment Firms · 11-50 employees - Islamabad

Human Resource Solutions International (HRSI) was constituted in early 2004 and today we are amongst the leading HR solution providers and Executive Search firms in Pakistan. We are privileged to be considered premier human resource solutions for our clients; we perform the role of being a distanced HR department for our clients, carefully analyzing and fulfilling all their needs. rnOn the Executive Research front, HRSI assists over 70 MNCs & Blue Chip clients in Pakistan, Southeast Asia & UAE operating in 20 different Industry verticals. HRSI is also an exclusive partner of “The International Executive Search Federation (IESF)”; world’s largest executive search network, with an alliance of leading executive search firms, in 43 countries. Therefore, HRSI excels in providing global reach via local partnerships.

What is your Competitive Advantage?

Get quick competitive analysis and professional insights about yourself
Talk to our expert team of counsellors to improve your CV!
Try Rozee Premium
I found a job on Rozee!