概要

In pursue of a challenging career in an organization which offers dynamic career & excellent working condition that enables me to utilize my skills and to exploit imminent technologies

项目

PCI-DSS v 3.1 Implementation
IS0 27001:2013 Audit with SGS Pakistan

工作经历

公司标识
Information Security Analyst
The Aga Khan University (AKU)
Jul 2016 - 代表 | Karachi, Pakistan

• Managing the information security awareness program AKU-wide.
• Prepare, assess and enforce information security policies, standards, guidelines and procedures to ensure ongoing maintenance of security for all campuses.
• Review of audit logs, risk assessments, vulnerability assessments, gap analysis etc. to identify security vulnerabilities and weaknesses AKU-wide.
• Recommendation and evaluation of new information security technologies and practices along with improvements in the existent architecture and infrastructure as per the globally approved laws and standards.
• Managing and driving remediation efforts coming from areas including but not limited to from internal and external audits.
• Responsible for information security incident management AKU-wide including ensuring information security events, weaknesses, threats and incidents associated with information systems and networks are communicated for timely response along with giving recommendations.
• Responsible for adherence to Information Regulatory Compliance (Globally) and compliance with information security policies and standards.
• Evaluate and recommend new global information security technologies.
• Evaluate and recommend counter measures against threats to information or privacy globally.
• To work with other departments and vendors to supervise AKU-wide information security requirements are incorporated into the rollout of new systems.

公司标识
Information Security Engineer
Cyber Internet Services (Private) Limited
Aug 2014 - Jul 2016 | Karachi, Pakistan

The key job responsibilities for this position are to:
1. Penetration testing and Ethical hacking to find vulnerabilities in infrastructure. Ensure the security of critical systems (e.g., e-mail servers, database servers, web servers, cloud infrastructure, network infrastructure etc) in coordination with relevant team leads.
2. Ensure and manage the implementation of Information Security Management System using ISO/IEC 27001:2005 in particular Information Systems security.
3. Develop and ensure the compliance of all the applicable policies, procedures and controls of Information Security Management System.
4. Identify and assess the risk associated with current and new information assets, information systems, new/modified business processes.
5. Perform risk assessment of information systems, information assets and suggest areas of improvement.
6. Facilitate all the departments in the development, maintenance and testing of Business Continuity and Disaster Recovery Plans.
7. Perform vulnerability assessment.
8. Conduct quarterly Information Security Audit and member of Information Security Forum.
9. Track and manage Information Security incidents and lead its investigation.
10. Responsible for the automating and implementing Information Security tool(s) or application(s) independently or with the team.
11. Develop policies, procedures, templates and other relevant information security management system documentation.
12. Act as Management’s representative in external/third party audits.
13. Implementation of PCI-DSS standard within organization

公司标识
Intern
Mobilink GSM (PMCL)
Jul 2013 - Sep 2013 | Karachi, Pakistan

公司标识
Intern/ Volunteer
JS Investments Limited
Jun 2011 - Jul 2011 | Karachi, Pakistan

学历

National University of Science and Technology
学士, , Bachelors of Engineering‎
Computer System Engineering
2014

技能

中级 Asset Management
初学者 Certified Ethical Hacker
熟练 Concept Based Teaching
熟练 Conservation Awareness
初学者 Custom Software Development
初学者 Customer Analysis
中级 IPS/IDS Management
中级 ISO 27001
初学者 JavaScript
熟练 Microsoft SQL
熟练 MySQL
中级 OOP
中级 PCI-DSS
熟练 Query Language
熟练 RESTful APIs
初学者 Team Motivation
初学者 مبيعات المشاركة
熟练 Visual C#
熟练 WP CLI
初学者 المبيعات الاستراتيجية

语言

熟练 乌尔都语
熟练 英语

Manahil 联系人

Muhammad Ahman
Relacom Pakistan (Pvt.) Ltd.