Back to Main Page
Job Listings
JD01: Cyber Security Technician
Location: Qatar (Oil & Gas / Petrochemical Environment)
Contract: Full-time
Salary & Benefits: Attractive package + other benefits
Role Overview
Our client is looking for a Cyber Security Technician to support OT/ICS environments (DCS, SIS, Non-DCS). The role involves maintenance, patching, backups, field cybersecurity work, and asset security in an industrial setup.
Key Responsibilities
- Perform preventive & corrective maintenance for OT/ICS assets.
- Apply patches, antivirus updates, backups, recovery checks.
- Support field cybersecurity tasks: cabinet locks, cables, housekeeping, asset replacement/labeling.
- Assist in physical hardening (e.g., USB locks, firewalls).
- Work under PTW and coordinate with maintenance teams.
Requirements
- Degree/Diploma in Engineering, CS, Electrical, Instrumentation, Automation, Mechatronics, Cybersecurity, or Electronics.
- 3+ years experience in Oil & Gas / Chemical industry (ICS/OT Cybersecurity).
- Strong skills in networking, patching, and fieldwork.
- Preferred certifications: CCNA, CISM/IEC-62443, CEH, Security+, CySA+.
CV: jobs@talent.pros.pk
Back to Index
JD02: Big Data Platform Developer
Role: Big Data Platform Developer
Function: Cybersecurity / Data Platform
Type: Full-time
Key Responsibilities
- Develop & maintain big data pipelines for real-time & batch processing.
- Work with large datasets (JSON, CSV, XML) – parsing, cleaning, structuring.
- Build dashboards & reports to support decision-making.
- Collaborate with cross-functional teams (data scientists, analysts, developers).
- Contribute to platform optimization, automation, and architecture design.
Requirements
- Bachelor’s in CS, Software Engineering, Data Science, or related field.
- 4–6 years with Hadoop, Spark, Kafka, or other big data technologies.
- Strong skills in Python & Java.
- Hands-on with SQL/NoSQL, APIs, Cloud (AWS/Azure/GCP).
- Familiar with Tableau / Power BI or similar visualization tools.
- Strong communication, teamwork, and problem-solving abilities.
CV: jobs@talent.pros.pk
Back to Index
JD03: Compromise Recovery Specialist
Role: Compromise Recovery Specialist
Function: Cybersecurity Practice
Type: Full-time
Key Responsibilities
- Lead containment, remediation, and recovery after cybersecurity incidents.
- Restore business-critical systems (Tier 0 & Tier 1) affected by ransomware or destructive attacks.
- Strengthen security posture through a Zero Trust strategy.
- Identify and mitigate business & technical risks in policies and procedures.
- Improve documentation, recovery processes, and best practices.
- Work with Microsoft security products (Active Directory, Entra ID, Microsoft Defender, etc.) and other leading tools.
Requirements
- Bachelor’s in Computer Science, IT, or Engineering.
- 10+ years in system, network, storage, and backup administration.
- 10+ years in cybersecurity incident recovery (on-prem & cloud).
- Proven success restoring critical systems in ransomware incidents.
- Strong experience with Microsoft security solutions.
- Must hold 3 or more certifications, such as:
- Microsoft SC-300 (Identity & Access)
- SC-100 (Cybersecurity Architect Expert)
- AZ-300 / AZ-301 (Azure Solutions Architect Expert)
- AZ-104 (Azure Administrator)
CV: jobs@talent.pros.pk
Back to Index
JD04: Cyber Data Analyst
Role: Cyber Data Analyst
Function: Cybersecurity Practice
Type: Full-time
Key Responsibilities
- Collect, analyze & interpret data to provide cybersecurity insights.
- Build and maintain dashboards, heat maps, and reports.
- Automate reporting processes for real-time security metrics.
- Perform data quality checks and ensure dataset accuracy.
- Analyze large datasets to identify trends, anomalies & threats.
- Support threat hunting and improve detection capabilities.
- Mentor and guide junior analysts.
Requirements
- Bachelor’s/Master’s in Data Science, Cybersecurity, or Computer Science.
- 5+ years experience in Cybersecurity (SOC + Data Analysis).
- Strong in data visualization & reporting tools.
- Skilled in large dataset analysis, detection coverage & threat hunting.
- Excellent problem-solving, communication & collaboration skills.
CV: jobs@talent.pros.pk
Back to Index
JD05: Cyber Incident Oversight Specialist
Role: Senior Consultant – Cyber Incident Oversight
Function: Cybersecurity Practice
Type: Full-time
Key Responsibilities
- Develop, update & maintain cyber incident response & recovery plans.
- Ensure compliance with national frameworks for cyber incident management.
- Conduct awareness sessions, workshops & drills to build capability.
- Provide expert input into incident response processes & procedures.
- Lead and support during major cybersecurity incidents.
- Deputize for the Incident Response Oversight Section Head when required.
Requirements
- 15+ years of experience in cybersecurity incident response & management.
- Strong knowledge of cybersecurity frameworks, regulations, and best practices.
- Proven skills in incident coordination, leadership & project management.
- Excellent analytical, problem-solving & communication skills.
Education & Certifications
- Bachelor’s degree in Cybersecurity, IT, or Computer Science (Master’s preferred).
- Must hold multiple certifications such as:
- CISSP, CISM, CISA
- GCIH, GMON, GCTI
- ISO/IEC 27035 Lead Incident Manager
- ECIH, EDRP, CASP+
- Or other equivalent cybersecurity/incident response certifications
CV: jobs@talent.pros.pk
Back to Index
JD06: Digital Forensic & Incident Response (DFIR) Consultant
Role: Senior Consultant – DFIR
Function: Cybersecurity Practice
Type: Full-time
Key Responsibilities
- Lead and manage complex digital forensic & incident response investigations.
- Support cybercrime investigations and work with regulatory bodies when needed.
- Conduct evidence collection, preservation & deep forensic analysis.
- Perform malware reverse engineering, memory & endpoint forensics.
- Guide and improve incident response processes & frameworks.
- Mentor and train team members to strengthen DFIR capabilities.
- Ensure clear, accurate, and professional reports for stakeholders.
Requirements
- 15+ years of experience in cybersecurity incident response & forensics.
- Proven expertise in handling critical cyber incidents and leading CSIRT/CERT functions.
- Strong knowledge of network, endpoint, memory, and mobile forensics.
- Experience in law enforcement or regulatory investigations.
- Excellent leadership, communication & reporting skills.
Education & Certifications
- Bachelor’s degree in Cybersecurity, Computer Science, or IT (Master’s preferred).
- Must hold several certifications such as:
- CISSP, GCFA, GCFE
- GREM, GNFA, GCFR
- ISO/IEC 27035 Lead Incident Manager
- Or other equivalent DFIR certifications
CV: jobs@talent.pros.pk
Back to Index
JD07: Cyber Threat Intelligence (CTI) Consultant
Role: Senior Cyber Threat Intelligence Specialist
Function: Cybersecurity Practice
Key Responsibilities
- Research and analyze threat actors, IOCs, TTPs, phishing campaigns & APTs.
- Monitor cybercrime forums, dark web, OSINT, and threat feeds.
- Deliver high-quality threat intelligence reports for executives & technical teams.
- Provide actionable intelligence to improve security operations & incident response.
- Build threat landscape briefs for senior leadership.
- Automate intelligence gathering & dissemination processes.
- Define and refine CTI processes & methodologies.
- Mentor junior analysts and support team growth.
Skills & Expertise
- Strong knowledge of MITRE ATT&CK, cyber kill chain, intrusion analysis & attribution.
- Hands-on with TIPs (MISP, OpenCTI), SIEMs (Splunk), threat feeds & investigation tools.
- Proficiency in scripting (Python, PowerShell) & APIs for automation.
- Familiar with cloud platforms, OT/ICS threat landscapes.
Requirements
- 10+ years in Cybersecurity, with at least 5 years in CTI operations.
- Bachelor’s in Cybersecurity / IT / Computer Science (Master’s preferred).
- Excellent analytical, problem-solving & communication skills.
Preferred Certifications
- GCTI, GOSI, GOAT
- CISSP, CCTIM
- Or equivalent approved certifications
CV: jobs@talent.pros.pk
Back to Index
JD08: Cyber Threat Intelligence Specialist
Role: Cyber Threat Intelligence Specialist
Function: Cybersecurity Practice
Type: Full-time
Key Responsibilities
- Research and analyze threat actors, IOCs, TTPs, phishing campaigns, and APTs.
- Monitor dark web, cybercrime forums, OSINT, and threat feeds.
- Deliver high-quality intelligence reports for executives and technical teams.
- Provide actionable threat intelligence to strengthen security operations.
- Build threat landscape briefs for senior stakeholders.
- Automate intelligence gathering and customize alerting mechanisms.
- Refine CTI processes and mentor junior analysts.
Skills & Expertise
- Strong knowledge of MITRE ATT&CK, cyber kill chain, intrusion analysis & attribution.
- Experience with TIPs (MISP, OpenCTI), SIEMs (Splunk), threat feeds, and investigation tools.
- Skilled in scripting (Python, PowerShell) & APIs for automation.
- Familiar with cloud platforms, OT/ICS threat landscapes.
Requirements
- 10+ years in Cybersecurity, including 5+ years in CTI operations.
- Bachelor’s in Cybersecurity / IT / Computer Science (Master’s preferred).
- Strong analytical, communication, and collaboration skills.
Preferred Certifications
- GCTI, GOSI, GOAT
- CISSP, CCTIM
- Or equivalent approved certifications
CV: jobs@talent.pros.pk
Back to Index
JD09: Digital Forensic & Incident Response (DFIR) Consultant
Role: Digital Forensic & Incident Response Consultant
Function: Cybersecurity Practice
Type: Full-time
Key Responsibilities
- Lead and manage advanced digital forensic and incident response cases.
- Support law enforcement and provide expert forensic reporting.
- Conduct malware reverse engineering and vulnerability assessments.
- Oversee evidence collection, preservation, and forensic analysis.
- Improve DFIR processes, SOPs, and best practices.
- Mentor and guide team members in digital forensics and incident handling.
- Act as SME in DFIR domains and provide expert advisory.
Qualifications & Skills
- Bachelor’s in Cybersecurity/IT/Computer Science (Master’s preferred).
- 15+ years of experience in cybersecurity incident response & forensics.
- Strong leadership, analysis, and decision-making abilities.
- Hands-on expertise in forensic techniques, malware analysis, and CSIRT/CERT roles.
Preferred Certifications
- CISSP, GCFA, GCFE, GCFR, GNFA, GREM, EnCE, EnCEP, CFSR, ISO/IEC 27035, GRID, GCIP, GICSP, CSSA, or equivalent.
CV: jobs@talent.pros.pk
Back to Index
JD10: Digital Forensic & Incident Response (DFIR) Specialist
Role: Digital Forensic & Incident Response Specialist
Function: Cybersecurity Practice
Type: Full-time
Key Responsibilities
- Conduct forensic investigations across hosts, networks, mobiles, cloud, OT, and multimedia.
- Recover, analyze, and document deleted, hidden, or encrypted data.
- Perform malware analysis and reverse engineering.
- Build detailed forensic reports and present findings clearly.
- Support process improvements and internal training workshops.
- Mentor junior analysts and strengthen DFIR team capabilities.
Qualifications & Skills
- Bachelor’s in Cybersecurity/IT/Computer Science/Digital Forensics (Master’s preferred).
- 7+ years of hands-on DFIR experience.
- Strong knowledge of operating systems, networks, scripting (Python, PowerShell).
- Expertise with forensic tools (EnCase, FTK, X-Ways, Volatility, Cellebrite, Magnet AXIOM).
- Excellent analytical, reporting, and communication skills.
Preferred Certifications
- EnCE, GCFA, GCFE, GCFR, GNFA, GIME, GBFA, GRID, GREM, or other approved forensic certifications.
CV: jobs@talent.pros.pk
Back to Index
JD11: Digital Forensic & Incident Response (DFIR) Specialist
Role: Digital Forensic & Incident Response Specialist
Function: Cybersecurity Practice
Type: Full-time
Key Responsibilities
- Conduct forensic investigations across hosts, mobiles, networks, cloud, OT, and multimedia.
- Recover, analyze, and document deleted, hidden, or encrypted data.
- Perform malware analysis, reverse engineering, and advanced forensic techniques.
- Prepare detailed forensic reports and maintain evidence chain-of-custody.
- Support process improvements, knowledge sharing, and internal training.
- Mentor and guide junior analysts in DFIR practices.
Qualifications & Skills
- Bachelor’s in Cybersecurity/IT/Computer Science/Digital Forensics (Master’s preferred).
- 7+ years of DFIR experience.
- Strong knowledge of OS, networks, scripting (Python/PowerShell).
- Expertise with forensic tools (EnCase, FTK, X-Ways, Volatility, Cellebrite, Magnet AXIOM).
- Strong communication, reporting, and leadership skills.
Preferred Certifications
- EnCE, GCFA, GCFE, GCFR, GNFA, GIME, GBFA, GRID, GREM, or other equivalent certifications.
CV: jobs@talent.pros.pk
Back to Index
JD12: Infrastructure Specialist
Role: Infrastructure Specialist
Type: Full-time
Key Responsibilities
- Design, build, and manage hybrid IT infrastructures (on-premises + cloud).
- Lead security, compliance, and migration projects.
- Manage Active Directory, Azure Identity, and Group Policy.
- Implement virtualization and enterprise backup solutions.
- Strengthen endpoint and cloud security (Zero Trust, workload protection).
- Collaborate with teams to ensure system reliability and security.
Key Qualifications
- Bachelor’s degree in IT, Computer Science, or related field.
- Relevant certifications (e.g., Azure, Microsoft Security, Networking, or Firewall certifications).
- 10+ years of hands-on technical experience with on-premises and cloud infrastructures.
- Strong knowledge of:
- Hybrid IT environments (Compute, Storage, Networking, Databases)
- Active Directory, Azure Identity, Windows System Administration
- Virtualization (Hyper-V, VMware, Xen)
- Backup solutions (Veeam, Commvault, NetBackup, Azure Backup, etc.)
- Endpoint & Cloud Security (Microsoft Defender Suite, Microsoft Sentinel)
- Familiar with global security standards (CIS, NIST, CSA, etc.).
CV: jobs@talent.pros.pk
Back to Index
JD13: L3 Detection Analyst
Role: L3 Detection Analyst (SOC Expert)
Type: Full-time
Key Responsibilities
- Develop, test, and fine-tune detections and parsers for security tools.
- Continuously improve rules to reduce false positives and enhance efficiency.
- Monitor on-premise and cloud environments with advanced detection techniques.
- Build and optimize detection content using multiple data sources and query languages.
- Mentor and train junior analysts and engineers.
Qualifications
- 5+ years of experience as a SOC Analyst in cybersecurity.
- Strong knowledge of SIEM & EDR tools, IDS/IPS, Firewalls, and threat intelligence.
- Hands-on experience with Windows, Linux, Active Directory, and cloud environments.
- Skilled in threat detection, incident response, and threat hunting.
- Familiarity with MITRE ATT&CK & Cyber Kill Chain frameworks.
- Relevant certifications (GCDA, CISSP, GCFA, GMON or similar).
CV: jobs@talent.pros.pk
Back to Index
JD14: Lead IT Security & Governance
Role: Lead IT Security & Governance Specialist
Type: Full-time
Key Responsibilities
- Develop and maintain IT security & governance frameworks, policies, and standards.
- Manage ISMS (Information Security Management System) and Business Continuity programs.
- Ensure compliance with global standards (ISO 27001, GDPR, HIPAA, SOX, PCI-DSS).
- Lead risk assessments, audits, and incident response processes.
- Oversee IT security operations including firewalls, IDS/IPS, and endpoint security.
- Manage vendor/third-party security and conduct regular audits.
- Build cybersecurity awareness programs and promote a strong security culture.
- Mentor, guide, and lead security teams.
Requirements
- Bachelor’s/Master’s in Computer Science, IT, or Cybersecurity.
- 10+ years’ IT experience with at least 5+ years in cybersecurity & governance leadership.
- Strong knowledge of ISMS, risk management, and compliance frameworks.
- Expertise in cybersecurity technologies (firewalls, SIEM, IDS/IPS, endpoint protection, cloud security).
- Relevant certifications (CISSP, CISM, CISA, CRISC, ISO 27001 Lead Implementer/Auditor, COBIT).
- Excellent leadership, communication, and stakeholder management skills.
CV: jobs@talent.pros.pk
Back to Index
JD15: L3 Threat Hunter
Role: L3 Threat Hunter
Type: Full-time
Key Responsibilities
- Investigate alerts, incidents, and suspicious activities to identify root causes.
- Develop and test threat-hunting hypotheses for hidden or advanced attacks.
- Use advanced techniques (behavior analysis, anomaly detection) to detect threats.
- Track and prioritize emerging threats, vulnerabilities (CVEs), and attack trends.
- Automate and optimize threat-hunting processes.
- Support L1 & L2 analysts with expert guidance.
- Provide clear reports and statistics on hunting activities.
Requirements
- 5+ years of cybersecurity experience in threat hunting.
- Strong expertise with SIEM, EDR, IDS/IPS tools.
- Hands-on experience in digital forensics and red teaming/penetration testing.
- Excellent data correlation and pattern recognition skills.
- Strong reporting/documentation ability.
- Relevant certifications such as: eCTHP, eCIR, SANS GMON, GCFA, OSCP, TH-200.
CV: jobs@talent.pros.pk
Back to Index
JD16: Red Team Specialist
Role: Red Team Specialist
Type: Full-time
Key Responsibilities
- Lead and execute Red Team engagements to test security resilience.
- Design attack scenarios and maintain operational security during engagements.
- Perform enumeration and gain initial access using advanced techniques.
- Research and develop new methods to bypass detections.
- Use common C2 frameworks (e.g., Cobalt Strike).
- Develop custom tools and implants for operations.
- Deliver clear reports on findings, risks, and recommendations.
- Share knowledge through training and mentoring.
Requirements
- Bachelor’s in Information Security, Computer Science, or related field.
- 7+ years of experience in Red Team operations.
- Strong leadership and communication skills.
- Hands-on experience in at least 10 Red Team engagements (as lead).
- Developed at least one custom tool and contributed original research.
- Delivered at least one professional training/workshop.
- Certification: CRTO II (required).
CV: jobs@talent.pros.pk
Back to Index
JD17: Security Risk Consultant
Role: Security Risk Consultant
Type: Full-time
Key Responsibilities
- Lead cybersecurity risk management, compliance, and regulatory readiness.
- Engage with regulators and design effective governance processes.
- Oversee risk management practices, ensuring prioritization and accountability for mitigation.
- Manage incident response, identify gaps, and align operations with industry standards.
- Drive improvements in monitoring, auditing, and assurance of IT systems.
- Lead continuity and resilience planning, including recovery from cyber and physical incidents.
- Manage process improvement and automation initiatives.
- Guide IT projects with strong prioritization and accountability.
- Ensure security and compliance for both on-premises and cloud environments.
- Provide expertise across endpoint, identity, email, network, backup, and threat prevention technologies.
Requirements
- Bachelor’s degree in Computer Science, IT, Engineering, or related field.
- Previous experience as CISO or in a Governance, Risk & Compliance leadership role.
- 20+ years of hands-on experience in cybersecurity, risk management, and IT operations.
- Strong background in project management, resilience, and incident response.
- Excellent communication and leadership skills.
Certifications
- DRII (Disaster Recovery Institute International)
- BCI (Business Continuity Institute)
- CISM
- CRISC
CV: jobs@talent.pros.pk
Back to Index
JD18: Cybersecurity Risk Analyst
Role: Cybersecurity Risk Analyst
Type: Full-time
Key Responsibilities
- Perform contextual risk analysis and assess the impact of multiple risk factors.
- Apply standardized risk methodologies (NIST, ISO, etc.).
- Use vulnerability management and data analysis tools (Excel, Python, Power BI) to assess and automate reporting.
- Conduct OSINT to identify exposed sensitive data due to misconfigurations or flaws.
- Perform penetration testing to validate security findings.
- Provide expertise in networks, infrastructure, virtualization, applications, and integrations.
- Apply security measures and configurations within dynamic IT environments.
- Prepare professional risk assessment reports and advisory documents.
Qualifications
- Bachelor’s degree in Computer Science, Mathematics, Engineering, Data Science, or related fields.
- 6+ years of experience in cybersecurity risk management and compliance.
- Relevant certifications such as CISSP, CISM, ISO 27001 LA, CCNP, GEVA, Offensive Security (OSCP/WEB/Network), or vendor certifications (Tenable, Rapid7, etc.).
CV: jobs@talent.pros.pk
Back to Index
JD19: Lead IT Security & Governance
Role: Lead IT Security & Governance Professional
Type: Full-time
Key Responsibilities
- Develop and maintain IT governance frameworks, policies, and standards.
- Lead Information Security Management (ISMS) and Business Continuity programs.
- Ensure compliance with global regulations and standards (ISO 27001, GDPR, PCI-DSS, etc.).
- Manage IT risk assessments, vulnerability scans, and incident response.
- Oversee audits, penetration testing, and vendor security assessments.
- Lead and mentor security teams; drive cybersecurity awareness across the organization.
- Report on risks, incidents, and mitigation plans to leadership.
Qualifications & Skills
- Bachelor’s/Master’s in Computer Science, IT, or Cybersecurity.
- 10+ years in IT, including 5+ years in Security & Governance leadership roles.
- Certifications such as CISSP, CISM, CISA, CRISC, ISO 27001 LA/LI, or COBIT.
- Strong expertise in firewalls, IDS/IPS, SIEM, IAM, cloud security, and risk management tools.
- Excellent leadership, communication, and project management skills.
CV: jobs@talent.pros.pk
Back to Index