Home Pakistan Cyber Security Analyst

Home Pakistan Cyber Security Analyst

Cyber Security Analyst

Full time at a Laimoon Verified Company in Pakistan
Posted on September 14, 2024

Job details

Company:Glosix SMC (PVT) LTDEmployment Type:Full-timeAbout Us:Glosix SMC (PVT) LTD is a forward-thinking technology company specializing in cutting-edge software solutions. We are committed to maintaining the highest standards of security across all our systems. As we continue to expand our operations, we are looking for a skilled Cyber Security Analyst to join our team and ensure the integrity and security of our ERP systems.Job Description:As a Cyber Security Analyst at Glosix SMC (PVT) LTD, your primary responsibility will be to analyze and protect our ERP system from cyber threats. You will be instrumental in identifying vulnerabilities, developing security protocols, and implementing measures to safeguard our sensitive data. Your expertise will be critical in maintaining the confidentiality, integrity, and availability of our ERP system.Key Responsibilities:Conduct thorough security assessments of our ERP system to identify potential vulnerabilities and risks.Monitor and analyze network traffic to detect and respond to security incidents in real-time.Develop, implement, and enforce security protocols, policies, and procedures to protect our ERP system from cyber threats.Perform regular security audits and penetration testing on the ERP system to ensure compliance with industry standards and regulations.Collaborate with IT and development teams to design and implement security measures that align with business objectives.Investigate and respond to security breaches, incidents, and anomalies, providing detailed reports and recommendations for mitigation.Stay up-to-date with the latest cybersecurity threats, trends, and technologies, and integrate this knowledge into our security strategies.Provide training and guidance to staff on best practices for maintaining ERP system security.Ensure that all ERP system security measures are compliant with relevant legal and regulatory requirements.Qualifications:Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field.Professional certifications such as CISSP, CISM, CEH, or equivalent are highly desirable.Proven experience as a Cyber Security Analyst, preferably with a focus on ERP systems.Strong knowledge of ERP systems security, network security, encryption technologies, and authentication protocols.Experience with security tools and technologies such as firewalls, intrusion detection/prevention systems, and SIEM solutions.Excellent analytical and problem-solving skills, with the ability to think critically and act decisively under pressure.Strong communication skills, with the ability to explain complex security concepts to non-technical stakeholders.Detail-oriented with a proactive approach to identifying and mitigating risks.What We Offer:Competitive salary and benefits packageOpportunities for professional growth and developmentA collaborative and innovative work environmentThe chance to work with a dynamic team and cutting-edge technologiesJob Type: Full-timePay: Rs100,000.00 - Rs150,000.00 per monthAbility to commute/relocate:Lahore: Reliably commute or planning to relocate before starting work (Preferred)Location:Lahore (Preferred)#J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
Improve your chance to get this job. Do an online course on Networking and Security starting now. Claim $10 promo towards online courses. See all courses
See All Cyber Jobs
Feedback Feedback