NADRA Jobs

employpulse.com has brought good news for the educated masses of Pakistan. The government of Pakistan has announced NADRA jobs for the people of Pakistan. These highly paid jobs include director security operations, deputy director vulnerability assessment and penetration testing, and others. Salary for these jobs ranges from 1.5 lac per month to approx. 5 lac per month. employpulse.com advises educated people from Pakistan to apply for these posts instead of fleeing from country.

List of NADRA jobs

Details of NADRA jobs

PositionAgeVacanciesSalary Range
Director Security Operations Centercandidates below 55 years of age can apply01450,000 to 855,000
Deputy Director Vulnerability
Assessment and
Penetration Testing
candidates below 44 years of age can apply012,63,200 to 5,00,000
Deputy Director –
Database Security
candidates below 44 years of age can apply01(263,200 – 500,000)
Assistant Director –
Security Operation
Centre Level-1
Analyst
candidates below 37
years of age can apply
04153,900– 292,410)
Assistant Director –
EDR Integration &
development
Specialist
candidates below 37
years of age can apply
02153,900– 292,410)
Assistant Director –
Vulnerability
Assessment &
Penetration Tester
candidates below 37 years of age can apply 03153,900– 292,410)
Assistant Director –
Database Security
candidates below 37 years of age can apply 01(153,900– 292,410)
Assistant Director –
Governance, Risk
Assessment &
Compliance
candidates below 37 years of age can apply 03(153,900– 292,410)

Required Qualification and Experience for NADRA Jobs.

Director Security Operations Center

  • To apply for this position, candidates must have completed 16 years of coursework in computer science, information technology, cyber security, or a related field. The condition is  that the degree-awarding institute must be recognized by the Higher Education Commission of Pakistan. Moreover, Master’s degree holders would be preferred for this job.
  • This position requires a minimum of 10–12 years of post-qualification experience in a reputable organization.
  • Extensive experience in cybersecurity, with expertise in security orchestration, automation, and response (SOAR), cyber threat intelligence (CTI), digital forensic lab management, and security information and event management (SIEM) systems.
  • The Director of the SOC will be responsible for leading the implementation, management, and ongoing enhancement of these essential security functions.

Deputy Director Database Security


  • Candidates with 16 years of education in information security, cyber security, information technology, computer science, or equivalent can apply for this job. The condition is that the degree-awarding institute must be recognized by the Higher Education Commission of Pakistan. Moreover, master’s degree holders would be preferred for this job.
  • With at least 8-10 years of experience in database security and analytics, you will be responsible for developing plans, evaluating database security needs for each application, and implementing monitoring and protection solutions.
  • Install, configure, and set up Guardium appliances for database activity monitoring and protection.”
  • Work on planning, designing, and setting up database auditing and monitoring, determining the right size and structure for the Guardium appliance, managing users, creating and managing policies, alerts, and reports, and overseeing the Guardium system throughout it lifecycle.”

Assistant Director Security Operation

  • Candidates with 16 years of education in information security, cyber security, information technology, computer science, or equivalent can apply for this job. Must note that the degree-awarding institute must be recognized by the Higher Education Commission of Pakistan. Moreover, master’s degree holders would be preferred for this job.
  • “At least 1 year of work experience in a respected organization is needed. An internationally recognized qualification is a plus.”
  • It’s preferred to have at least one year of experience working in a SOC or with analysis.
  • Practical experience with any SIEM system.”
  • To detect incidents, monitor the SIEM console using rules, reports, and dashboards.

Assistant Director EDR Integration & development Specialist.

  • Candidates with 16 years of education in information security, cyber security, information technology, computer science, or equivalent can apply for this job. The mandatory thing is that the degree-awarding institute must be recognized by the Higher Education Commission of Pakistan. Moreover, master’s degree holders would be preferred for this job.
  • At least 2-3 years of experience in cybersecurity, specializing in EDR and SIEM integration.
  • Experienced with top EDR tools like Crowd Strike, Trend Micro, and Kaspersky, and SIEM platforms such as Elastic, Splunk, Radar, and Arc Sight.
  • Interested candidates must have extensive knowledge of cybersecurity principles, threat detection, and incident response.

Assistant Director Vulnerability & Penetration Tester.

  • Applicant with 16 years of education in information security, cyber security, information technology, computer science, or equivalent can apply for this job. The degree awarding institute must be recognized by HEC. Moreover, master’s degree holders would be preferred for this job.
  • At least 3 to 5 years of relevant experience and a solid understanding of security tools and technologies for conducting Penetration Testing.
  • Applicant must possess knowledge of various programming languages and experience in assessing and testing environments crucial to business operations.
  • Extensive knowledge of the OWASP Top Ten vulnerabilities and the SANS Top 25.
  • Familiar with network devices, firewalls, Active Directory, Exchange Servers, and VMware infrastructure.”
  • Proficient in scripting as well as Unix and Windows operating systems.”

Assistant Director Database Security

  • Candidates with 16 years of education in information security, cyber security, information technology, computer science, or equivalent can apply for this job. The degree holders must have a degree from HEC recognized institutes. Moreover, master’s degree holders would be preferred for this job.
  • At least 3 to 5 years of practical experience in Database Security and Database Analytics.
  • Install, configure, and set up Guardium appliances for monitoring and protecting database activity.
  • Install Guardium agents on database servers and configure them to collect logs as required.”
  • Use IBM Guardium to monitor and assess database incidents for enhanced data protection and security.”

Assistant Director – Governance, Risk Assessment & Compliance

  • Job-seeker with 16 years of education in information security, cyber security, information technology, computer science, or equivalent can apply for this job.
  • The condition is  that the degree-awarding institute must be recognized by the Higher Education Commission of Pakistan. Moreover, master’s degree holders would be preferred for this job.
  • At least 3 to 5 years of post-graduation experience in governance, risk management, and compliance roles.
  • Comprehensive knowledge of various security frameworks, including ISO 27001, NIST, and CIS Controls.
  • Expertise in risk assessment techniques, including identifying, analyzing, and mitigating risks effectively.
  • Proficiency in IS Policy formulation, writing of Sop’s and instructions.

Deputy Director Vulnerability Assessment and Penetration Testing

  • Job-seeker with 16 years of education in information security, cyber security, information technology, computer science, or equivalent can apply for this job. The necessary condition is that the degree-awarding institute must be recognized by the HEC of Pakistan. Moreover, master’s degree holders would be preferred for this job.
  • A minimum of 8-10 years of hands-on technical experience in information security, including vulnerability assessments, penetration testing, and offensive security.
  • At least 8-10 years of hands-on technical experience in information security, including vulnerability assessments, penetration testing, and offensive security.
  • Skilled in designing, implementing, managing, and improving the entire Vulnerability Management process across various technical areas, and overseeing the Vulnerability Assessment and Penetration Testing (VAPT) program.”
  • Possess a deep understanding and hands-on experience with industry cybersecurity and regulatory requirements, as well as vulnerability management standards such as OWASP, SANS, OSSTMM, ISO 27001, NIST 800-53, and PCI-DSS.”

Terms and Conditions to apply for NADRA jobs

  • Management reserves the right to accept/reject any application without assigning any reason.
  • Candidates would be hired on a contract basis for 5 years which maybe extended if required.
  • Selected candidates would be called for a test and interview.
  • There is a 05 years of age relaxation which is already included in age limit.
  • The candidates short listed in process will have to provide medical fitness and character certificates.
  • NADRA reserves the right to accept or reject any application without assigning any reason
  • No Objection Certificate must be provided at the time of submission of application by Employees serving in government/semi-government departments
  • Candidate must be on time for interview along with attested degrees from Higher Education Commission of Pakistan.
  • Equivalency of foreign foreign degrees from HEC will also be submitted
  • Equipment helpful in cheating like Electronic gadgets, mobile phones, smart watches will not be allowed during test and interview.
  • Minimum educational requirements range from a bachelor’s to a master’s degree, depending on the position.

Advertisement for NADRA jobs

Leave a Comment