National Database and Registration Authority Jobs 2024 – NADRA Pakistan

Posted On
Company:
Location:
Job Type:
Last Date:
Job Alert Join Whatsapp Channel

NADRA Jobs 2024 (National Database and Registration Authority) – Government of Pakistan

The Government of Pakistan body Ministry of Interior is seeking applications from highly qualified professionals to join NADRA in Islamabad. The NADRA jobs 2024 are available for a contract duration of 5 years (extendable based on employee performance). Detailed information regarding the positions are mentioned below.

Position Information:

1. Director – Security Operation Center (SOC)

  • of Positions: 1
  • Salary: PKR 450,000 – 855,000
  • Maximum Age: 55 years
  • Qualifications: Bachelor’s in Information/Cyber Security, IT, or Computer Science (Master’s preferred).
  • Experience: 10-12 years in cyber security, SOAR, CTI, and SIEM systems.

2. Deputy Director – Vulnerability Assessment and Penetration Testing (VAPT)

  • of Positions: 1
  • Salary: PKR 263,200 – 500,000
  • Maximum Age: 44 years
  • Qualifications: Bachelor’s in Information/Cyber Security, IT, or Computer Science (Master’s preferred).
  • Experience: 8-10 years in vulnerability management and penetration testing, with strong knowledge of cyber security standards.

3. Deputy Director – Database Security

  • of Positions: 1
  • Salary: PKR 263,200 – 500,000
  • Maximum Age: 44 years
  • Qualifications: Bachelor’s in Information/Cyber Security, IT, or Computer Science (Master’s preferred).
  • Experience: 8-10 years of hands-on experience in database security and analytics.

4. Assistant Director – Security Operation Centre Level-1 Analyst

  • of Positions: 4
  • Salary: PKR 153,900 – 292,410
  • Maximum Age: 37 years
  • Qualifications: Bachelor’s in Information/Cyber Security, IT, or Computer Science (Master’s preferred).
  • Experience: 1 year in SOC operations and SIEM is required.

5. Assistant Director – EDR Integration & Development Specialist

  • of Positions: 2
  • Salary: PKR 153,900 – 292,410
  • Maximum Age: 37 years
  • Qualifications: Bachelor’s in Information/Cyber Security, IT, or Computer Science (Master’s preferred).
  • Experience: 2-3 years in EDR and SIEM integration.

6. Assistant Director – Vulnerability Assessment & Penetration Tester

  • of Positions: 3
  • Salary: PKR 153,900 – 292,410
  • Maximum Age: 37 years
  • Qualifications: Bachelor’s in Information/Cyber Security, IT, or Computer Science (Master’s preferred).
  • Experience: 3-5 years in penetration testing.

7Assistant Director – Database Security

  • of Positions: 1
  • Salary: PKR 153,900 – 292,410
  • Maximum Age: 37 years
  • Qualifications: Bachelor’s in Information/Cyber Security, IT, or Computer Science (Master’s preferred).
  • Experience: 3-5 years of hands-on experience with database security tools.

Assistant Director – Governance, Risk Assessment & Compliance

  • of Positions: 3
  • Salary: PKR 153,900 – 292,410
  • Maximum Age: 37 years
  • Qualifications: Bachelor’s in Information/Cyber Security, IT, or Computer Science (Master’s preferred).
  • Experience: 3-5 years in governance, risk management, and compliance, with proficiency in security frameworks and risk assessment methodologies.

Necessary Information:

Applications are only accepted online so, to apply online and learn more information regarding NADRA jobs 2024 please visit NADRA Career Portal.

The final date for the submission of application forms is 22nd September 2024.

HR Directorate

National Database & Registration Authority (NADRA), Islamabad.

National Database and Registration Authority Jobs

Where to Find the Best Opportunities?

Explore the latest government jobs openings all in one convenient place! Whether you're interested in the FPSC jobs, PPSC jobs, Pak navy jobs, PAF Jobs, Railway Jobs, Pak Army Jobs, Rangers Jobs, Federal Government Jobs, Jobs in Lahore, Jobs in Karachi, Jobs in Punjab, Jobs in Sindh, and Jobs in KPK.
Apply for this job
Share this job

NADRA

National Database and Registration Authority
(0)
Company Information