The Most Recent Jobs Advertisement for MCB Islamic Bank Limited in 2023

Get The Most Recent Jobs Advertisement for MCB Islamic Bank Limited in 2023. MCB Islamic Bank is currently seeking a Sr. Officer VAPT Analyst to join their team based in Lahore. This position requires candidates to possess a Bachelor’s degree in Computer Science, Information Security, Information Systems, Engineering, or related work experience.

In addition, candidates must hold relevant Security Certifications, including CEH, OSCP, OSWP, CPT, PentTest+, and demonstrate general cybersecurity expertise with sufficient knowledge of modern DevSecOps technologies.

MCB Islamic Bank Limited Jobs

Posted on: 18th February 2023
Location: Lahore
Education: Bachelor
Last Date: February 22, 2023
Vacancies: Multiple
Company: MCB Islamic Bank Limited
Address: MCB Islamic Bank Limited, Lahore

Applicants should have at least three to 05 years of experience working in the Information Security Domain as an application security analyst. They should be familiar with VA/PT Tools such as AppSpider, Nexpose (Rapid 7), Nessus (Tenable), NetSparker, Kali Linux, Burp Suite, and should have knowledge of TTP methods and frameworks, TCP/IP communications, and how common protocols and applications work at the network level, including DNS, HTTP, and SMB.

Moreover, candidates must have experience with static and dynamic web application testing and source-code review of the application. They should also be proficient in maintaining database access management and have knowledge/experience of IBM Guardium Administration, as well as good knowledge of PCI-DSS Compliance Requirements.

Applicants should have proficiency in Windows, SUSE, and Linux operating systems, working knowledge of database, web and operating system security, and be capable of conducting application and network vulnerability assessments and penetration testing. They should also be able to perform vulnerability analysis of applications, operating systems or networks, identify, document, and communicate intrusion or incident path and method.

In addition, the Sr. Officer VAPT Analyst will be required to develop and use malware, pivoting, escalating privileges to test the organization’s security effectiveness, plan, communicate, coordinate, and perform penetration tests and security assessments at application, system, and enterprise levels. They will also assist with reconnaissance, threat modeling, vulnerability identification, authorized exploitation, and post-exploitation cleanup. Furthermore, the position requires the candidate to perform information technology security research to remain current on emerging technology trends and develop exploits for disclosed and undisclosed vulnerabilities.

Vacant Position at MCB Islamic Bank Limited Jobs

  • Sr. Officer VAPT Analyst

How to Apply for MCB Islamic Bank Limited  Jobs

Qualified candidates can submit their CVs, along with a recent salary slip, to [email protected] by February 22, 2023, with the position name mentioned in the subject of the email. MCB Islamic Bank encourages interested applicants to apply only if they fulfill the criteria mentioned in the job details.

MCB Islamic Bank Limited Jobs Advertisement

MCB Islamic Bank Limited Jobs