NADRA Jobs 2023

Latest NADRA Jobs 2023 online apply has been announced in the Latest advertisement in National Database and Registration Authority  Islamabad through online section in NADRA And also in Newspapers has been published so NADRA is seeking for young energetic, professional expert in the field so that who can make career in NADRA .if You are searching for NADRA Jobs Islambad in pakistan then you have to great news ! you are at accurate place .We are continuously evolving to meet the changing needs of the nation.we have given details of vacant job positions and How to apply complete procedure below on this article.you can also be see below the Official Advertisement.

Introduction

If you are searching for career opportunities in NADRA is offering wide range of job opportunities and make a promosing career with rewarding wish to be part of esteemed organization at workplace diversity among all employees.In NADRA you make your career to become as a professional,expert,Hardworker and Challenger.NADRA is Known for its commitment,innovation,technological advancements and ensuring the security,privacy of citizen data.

Why You Choose Career at NADRA ?

Career at NADRA is one of the great excellent choice for below major reasons.

1.Stability Of Job : NADRA is a semi-Government well known organization which offers its employees jobs security,stability and sometime great relief to its employees.

2.Opportunities for Learning : NADRA provides its employees Training,learning of latest Technological in Computer Skills,Enhancement of Technology to learn and develop its skills.

3.Compensation Competitive : NADRA gives its employess with Competitive Compensation Packages, renumeration perks,Benefits Allowances and more attractive offers.

4.Work Of Impact : NADRA is vital tool for service of nations such as identification,electoral processes and Security for its employees .

5.Growth Of Career : NADRA make career growth and also provides great opportunities for its employees.

NADRA is seeking experienced professionals for a project with Election Commission Of Pakistan.Applications are invited from intrested qualified and experienced candidates for the Election Commission Of Pakistan Funded Project for the Following Lying Vacant Positions On Purely Project Based for the time.

Published On

November 03,2023

Last Date

November

Source

Dawn Newspaper

Organization

NADRA

No.Of Seats

Multiple

Job Location

Islamabad, Pakistan

 

Vacancies Details Of NADRA National Database and Registration Authority Jobs 2023

Sr.No

Post Name

1SOC L1 Analyst
2SOC L2 Analyst
3SOC L3 Analyst
4SOC Engineer
5Penetration Tester
6Software Application Security Analyst

 

1.SOC L3 Analyst (Project Based)

Job Descriptions :

Task and Responsiblities : Hands on Experience of any SIEM.

  1. To detect incidents by monitoring the SIEM console,rules,reports and dashboards.
  2. To report the incident to the concerned team along with the SOC.
  3. To escalate the incident whenever the SLA’s are not met.
  4. To monitor the health of the SIEM Tool.
  5. To assist SOC team in incident detection and resolving
  6. To Communicate with external teams in proper incident resolution.

QUALIFICATIONS :

  • BS Computer Science
  • Master (Computer Science)

Experience : minimum 5 years of post qualification experience in reputable organization,international standadard certification is highly desireable.

Job Requirements :

  • At least five years of experience in SOC operation/analysis.
  • At least five years of experience in SOC operation/analysis.
  • At least three years of experience of working in security operations center team.

AGE LIMIT :

  • The Age Limit at least 18-40 Years

2.SOC L2 and L3 Analyst (Project Based)

Job Description :

Task and Responsiblities :

  1. Excellent knowledge of TTP used by attackers.
  2. To validate the incidents reported by SOC L1 analyst.
  3. To escalate timely when the SLA for alerting is not met.
  4. To identify the incidents of there are any missed by SOC Operations.
  5. To interact with external parties to resolve the queries relating to the raised incidents.
  6. To manage the SIEM incidents knowledge base.
  7. To generate the diary reports,weekly reports and monthly reports on time.
  8. To maintain the timely delivery of reports.
  9. To maintain the updated and latest log baselines.

Qualification :

  • BS Computer Science (BS Computer Science)
  • Masters (Computer Science)

 

Experience :

  • Minimum 2 years of experience in related field.

AGE LIMIT :

  • Minimum age limit is from 18 years upto 40 years.

 

3.SOC Engineer (Project Based)

Job Description :

  1. Elastic certified engineer is highly desireable.
  2. 4 years of post qualification experience in reputable organization.

Job Requirements :

  • Hands on elastic engineering experience.
  • Hands on experience in Linux cluster management
  • Hands on experience in log source onboarding and custom parser writing

Task and Responsibilities :

  1. Deployment,management and complete end to end engineering of SIEM solution.
  2. Integration of log sources with the SIEM solution.
  3. Optimize the performance of SIEM solution ad management logs.
  4. Optimize threat detection products for data loss prevention.

Qualification

  • BS Computer Science
  • Masters in Computer Science

Experience

  • Minimum 4 years of experience in related field.

Age Limit

  • The age limit is upto 40 years

4.Penetration Tester (Project Based)

Job Description

  • Minimum 3 years post qualification experience in reputable organization,international standard qualification is highly desireable.

Job Requirements

  1. Infrastructure security and vulnerability assessment.
  2. networks, system,email security and active directory penetration testing.
  3. Hands on experience of penetration testing tool.

Task and Responsiblities

  1. Perform Vulnerability scanning and analysis on system,network infrastructure and databses.
  2. Provide security for incident response and security incident as needed.
  3. Actively contribute to the develoment of security policies,procedures and guidelines.

Qualification

  • BS Computer Science
  • Matsers Computer Science
  • BS Information Technology
  • BS Information Security
  • BS Cyber security
  • MS Cyber security

Experience

  1. Minimum 3 years of experience in related field.

Age Limit

  • age limit is 40 years

 

5.Software Application Security Analyst (Project Based)

Job Description 

  1. minimum 3 years experience in OWASP,Python,Azure,AWS,Java and mobile security.

Jobs Requirements

  • working knowledge of development languages.
  • knowledge of secure coding principles and practices such as input validation,output encoding,secure session management,authentication and authorization.

Task and Responsibilities

  1. Assessment of security poster of applications and identifying vulnerablities or weakness that could be exploited by hackers.
  2. Conduct controlled attacks on applications to identify weakness in security controls and determine the effectiveness of security measures.

Qualification

  • BS Computer Science
  • Masters Computer Science
  • BS Information Technology
  • BS Information Security
  • BS Cyber Security
  • MS Cyber security

Experience

  • Minimum 3 years of experience in related filed .

AGE LIMIT

  • The age limit is about 40 years .

 

HOW to Apply for Jobs in the National Database and Registration Authority NADRA Jobs 2023 ?

  1. Individual will be hired initialy for a period of 6 months (extendable if required)
  2. Management reserves the right to accept or reject any application without assigning any reason.
  3. Only shortlisted candidates will be called for interview
  4. Candidate shall be disqualified if false information is provided.
  5. 5 years relaxation in age is already included.
  6. No TA/DA will be admissible.
  7. The deadline for application is 10th November,2023 .

Advertisement of National Database and Registration Authority NADRA Jobs 2023

NADRA Jobs new 2023
Latest New NADRA Jobs 2023
 

3 thoughts on “NADRA Jobs 2023”

Leave a Comment