Welcome To Website: www.sindhcareer.com

NADRA HEADQUARTER ISLAMABAD JOBS SEPTEMBER 2024

NADRA HEADQUARTER ISLAMABAD JOBS SEPTEMBER 2024



WhatsApp Group Join Now

Exciting Career Opportunities at NADRA: Join Pakistan’s Leading Database and Registration Authority

NADRA Headquarter Islamabad Jobs 2024 Latest The National Database and Registration Authority (NADRA), under the Government of Pakistan’s Ministry of Interior, is seeking highly skilled and experienced professionals to fill several key positions. This is an exceptional opportunity to be part of a prestigious organization dedicated to safeguarding national data and enhancing security protocols.

Available Positions and Key Details:

Director – Security Operation Center (SOC)

Salary Range: PKR 450,000 – 855,000

Age Limit: Maximum 55 years

Responsibilities: 

Oversee the implementation and management of critical security functions including Security Orchestration, Automation, and Response (SOAR), and Security Information and Event Management (SIEM) systems.

Qualifications: 

Bachelor’s or Master’s degree in Information/Cyber Security, IT, or Computer Science. Minimum 10-12 years of relevant experience.

Deputy Director – Vulnerability Assessment and Penetration Testing (VAPT)

Salary Range: PKR 263,200 – 500,000

Age Limit: Maximum 44 years

Responsibilities: 

Design and manage the Vulnerability Management process, conduct penetration testing, and ensure compliance with industry standards like OWASP and PCI-DSS.

Qualifications: 

Bachelor’s or Master’s degree in Information/Cyber Security, IT, or Computer Science. Minimum 8-10 years of experience.

Deputy Director – Database Security

Salary Range: PKR 263,200 – 500,000

Age Limit: Maximum 44 years

Responsibilities: 

Develop and implement database security measures, including Guardium appliance configuration and monitoring.

Qualifications: 

Bachelor’s or Master’s degree in Information/Cyber Security, IT, or Computer Science. Minimum 8-10 years of experience.

Assistant Director Positions (Multiple Roles)

Roles: 

Security Operation Centre Level-1 Analyst, EDR Integration & Development Specialist, Vulnerability Assessment & Penetration Tester, Database Security, Governance, Risk Assessment & Compliance.

Salary Range: PKR 153,900 – 292,410

Age Limit: Maximum 37 years

Qualifications: Bachelor’s degree in Information/Cyber Security, IT, or Computer Science. Relevant experience varies by role (1-5 years)


.

Terms and Conditions:

Contract Period: Initial contract of 5 years, extendable based on performance.

Application Process: Only online applications will be accepted. Candidates must apply through the NADRA careers portal.

Shortlisting: Only shortlisted candidates will be invited for test and interview.

Documentation: Attested degrees from HEC and, if applicable, equivalency from HEC for foreign degrees must be provided.

Age Relaxation: 5 years of age relaxation is already included in the age limits mentioned.

No Objection Certificate: Government/Semi-Government employees must provide an NOC.

How to Apply in NADRA Headquarter Islamabad Jobs 2024

Visit the NADRA Careers Portal: Go to NADRA Careers to view detailed job descriptions and submit your application.

Prepare Documentation: Ensure you have your CNIC, attested degrees, and other required documents ready.

Submit Online: Complete and submit your application online by the deadline, September 22, 2024.

Payment of Test Fee: If applicable, follow instructions on the NADRA portal for fee payment and verification.

Contact Information:

Headquarters Address: HR Directorate, National Database & Registration Authority, State Bank of Pakistan Building, Shahrah-e-Jamhuriat, Sector G-5/2, Islamabad.

Website: NADRA Careers

This is a unique chance to contribute to Pakistan’s national security infrastructure and advance your career in a dynamic and impactful environment. Apply today to be part of NADRA’s mission to enhance data security and public safety.


Post a Comment

0 Comments

Close Menu