Junior Cyber Security

ACE Money Transfer

  • Lahore, Punjab
  • Permanent
  • Full-time
  • 2 months ago
  • Apply easily
Junior Cybersecurity Engineer

Office Location: Lahore

Position Type: Full-Time

About Us:

ACE Money Transfer is a UK-based company headquartered in Manchester, United Kingdom. The company is an online remittance service provider for customers from the UK, Canada, Australia, and the European Union, including Switzerland. The company is a parent company in a group of companies with a diversified portfolio, including digital wallet services in the UK and real estate, advertising businesses, and software solutions in Pakistan.

Job Description:
  • Conduct thorough penetration tests and vulnerability assessments on our systems, networks, and applications to identify potential security weaknesses and recommend appropriate remediation strategies.
  • Perform advanced security assessments, including network reconnaissance, vulnerability scanning, exploitation, and post-exploitation activities.
  • Develop and maintain custom tools, scripts, and methodologies to enhance the efficiency and effectiveness of offensive security activities.
  • Collaborate with internal teams to prioritize and address identified security vulnerabilities and weaknesses.
  • Assist in the design, implementation, and continuous improvement of secure coding practices, secure software development lifecycle (SSDLC) processes, and security controls.
  • Stay up to date with the latest offensive security techniques, tools, and methodologies, and provide guidance and training to other team members.
  • Monitor and respond to security incidents and conduct root cause analysis to prevent future occurrences.
  • Responsible for the monitoring, validation and analysis of investigations of events and alerts on Cloud Infrastructure, SaaS applications and on-premise infrastructure.
  • Provide communication and escalation throughout the incident per the SOC guidelines.
  • Ensure that all security events and incidents (internal / external) are logged into Jira and regularly updated and closed within the set SLA’s
  • Provide expert analysis of on Log Monitoring tools, VPC Flow logs for event/incident analysis
  • Conduct Security assessments such as VAPT, Source Code reviews (SAST, DAST), Mobile/web application security assessments, and configuration assessments based on international frameworks (NIST, ISA, CIS and others).
Requirements
  • Minimum 1+ years of operational experience preferred in security operations center, threat intelligence, insider threat operations, threat management, cyber security, information security or related functions.
  • Bachelor's degree in Computer Science, Management Information Systems, Information Systems, or a related field/experience is required. Experience within financial services areas is preferred.
  • Strong knowledge of Security Methodologies and Frameworks.
  • Familiarity with cloud architecture/infrastructure and general networking principles.
  • Experience with virtualization technologies
  • SOC / Pen-Tester / Purple Team / Threat Intelligence / Threat Hunting or similar background, or demonstrable experience through self study
  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework
  • Good to have experience of Nmap, OWASP ZAP, Kali Linux tools, BURPSUITE and other VAPT tools.
  • JVM, Shell Scripting, Network Basics and good database and SQL knowledge required.
  • Sound Knowledge of System administration, configuration and patch management, zone security, firewall, CyberArk and IAM.
  • Thorough documentation skills
  • Outstanding written and verbal communication skills
  • Strong analytical, open-to-learning and problem-solving skills.
  • Must be a highly motivated individual with the ability to self-start, prioritize, and multi-task.
How to Apply:

We encourage you to apply if you are a dedicated cybersecurity professional with a passion for protecting digital assets and a desire to work in a dynamic and collaborative environment. Please submit your resume and a cover letter detailing your relevant experience to https://acemoneytransfer.applytojob.com/apply/.

ACE Money Transfer is an equal-opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.

Powered by JazzHR

ACE Money Transfer

Similar Jobs

  • Senior Cyber Security

    ACE Money Transfer

    • Lahore, Punjab
    Job Title: Senior Cybersecurity Engineer Location: Lahore Position Type: Full-Time About Us: ACE Money Transfer is a UK-based company headquartered in Manchester, United Ki…
    • 2 months ago
    • Apply easily
  • Senior Cyber Security Expert

    Nextbridge Ltd.

    • Lahore, Punjab
    We are seeking a Senior Cyber Security Expert with expertise in Azure Cloud Server environments. If you have a strong background in developing and deploying cyber security framewor…
    • 5 days ago
    • Apply easily