
B2B âą Recruitment
ibex. Pakistan is a business process outsourcing (BPO) employer operating across many cities in Pakistan, providing customer support (voice, email, chat), back-office functions, IT and infrastructure services, and talent development programs. The company runs recruitment and training initiatives such as the ibex Learning Academy and a talent app, and offers a broad set of roles spanning operations, quality assurance, development, security, and creative services. It emphasizes community programs, corporate social responsibility, and large-scale hiring across multiple locations.
10,000+ employees
Founded 2002
đ€ B2B
đŻ Recruiter
October 22

B2B âą Recruitment
ibex. Pakistan is a business process outsourcing (BPO) employer operating across many cities in Pakistan, providing customer support (voice, email, chat), back-office functions, IT and infrastructure services, and talent development programs. The company runs recruitment and training initiatives such as the ibex Learning Academy and a talent app, and offers a broad set of roles spanning operations, quality assurance, development, security, and creative services. It emphasizes community programs, corporate social responsibility, and large-scale hiring across multiple locations.
10,000+ employees
Founded 2002
đ€ B2B
đŻ Recruiter
âą Monitor security alerts and log data from SIEM, EDR, and firewalls. âą Investigate and respond to phishing attempts, malware alerts, and suspicious logins. âą Conduct regular vulnerability scans and assist in remediation plans. âą Review system logs for indicators of compromise or data loss. âą Maintain and optimize use cases and alert thresholds in security tools. âą Help with incident response documentation and forensics. âą Assist with compliance efforts (HIPAA, SOC2, ISO 27001, etc.). âą Stay current on emerging threats, vulnerabilities, and mitigation strategies.
âą 1â2 years of experience in cybersecurity or SOC roles. âą Familiarity with tools like SentinelOne, CrowdStrike, Splunk, or Microsoft Defender. âą Strong analytical mindset and attention to detail. âą Basic understanding of malware behavior, MITRE ATT&CK, and threat hunting. âą Certifications such as Security+, CySA+, or SSCP preferred. âą Knowledge of Microsoft security tools and Azure AD is a plus. âą Ability to communicate technical risks in simple terms.
Apply Now