Assistant Manager (IS Assessments) Job Vacancy in Pakistan Telecommunication Company (PTCL) Islamabad – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
Pakistan Telecommunication Company (PTCL)
Location : Islamabad
Position :

Job Description : WHO WE ARE
PTCL is a Leading Telecom Company of Pakistan, serving its customer base all across the country. With a mission to revolutionize the Telecom Industry, PTCL is providing the largest Integrated Information Communication & Technology (ICT) services in Pakistan.
PTCL provides a growth & development driven culture with dynamic learning opportunities to its employees which enables them to broaden their horizon and develop as true professionals. We are an equal opportunity employer where diversity and inclusion is foundational to how we operate. Our Corporate Values “We Care, We Put Customer First, We Work as One Team, We Embrace Change” are embedded in company culture resulting in a cohesive team environment, guaranteeing success of the organization and development of its employees.
MAJOR RESPONSIBILITIES:
Perform vulnerability assessments to identifying weakness and gaps in the web, mobile apps, operating systems, servers, and node
Coordinate with the asset owners for scoping of the pentesting activities
Perform peneteration testing to validate the exploitability of the identified vulnerabilities
Provide recommendations to mitigate the vulnerabilities and exploits
Perform grey box, black box testing of the web applications
Perform penetration testing of mobile apps (Android and iOS)
Simulate security breaches to test a system’s relative security
Prepare vulnerability assessment and penetration testing report with risk ratings as per OWASP Top 10
Perform static code reviews`
Perform revalidations for the conformity to the recommendations
Execute network and system security audits to evaluate organization’s system conformance to a set of established criteria
Prepare KPI and KRI reports of vulnerability assessments, web app scans and penetration testing
Qualification:
BS/MS in Computer Science, Cyber Security, Information Technology, Electrical/Telecom Engineering
Good expertise in BurpSuite, Metasploit, Kali Linux, Nessus, Qualys Guard, Wireshark
CEH, MCSE or Cisco CCNA Security Certifications
Experience: Two years of experience in Penetration testing (Preferred)

Primary Location Islamabad
Job Information Technology
Organization Pakistan Telecommunication Company Limited BU
Schedule Regular
Shift Standard
Job Type Full-time
Day Job
Job Posting Feb 28, 2022
Unposting Date Mar 6, 2022

This post is listed Under  App Development
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts