NADRA Jobs 2025 Islamabad

NADRA Islamabad Jobs 2025 for Deputy Directors & Assistant Directors

The National Database & Registration Authority (NADRA), under the Government of Pakistan, has announced multiple job vacancies for highly skilled professionals in IT Security, Cyber Threat Intelligence, Governance, Risk Assessment, and Compliance. This is an excellent opportunity for individuals looking to build a career in cybersecurity, database security, and governance roles. The vacancies are available at NADRA Headquarters, G-5/2 Islamabad, with a competitive hiring process based on merit.

NADRA is seeking Deputy Directors and Assistant Directors with expertise in Governance, Risk Management, Cyber Threat Intelligence, Database Security, and Vulnerability Assessment. Candidates with relevant qualifications and experience in security frameworks, risk management, and penetration testing are encouraged to apply. Below, we provide complete details regarding available positions, required qualifications, and the application process.

Details of NADRA Islamabad Jobs 2025 for Deputy Directors & Assistant Directors

Job TitleNADRA Islamabad Jobs 2025
Job TypeFull Time
Salary70,000 PKR
OrganizationNADRA Islamabad Jobs
Place of PostingIslamabad
AddressIslamabad
Last Date2-3-2025
Number of Vacancies5
Postal Code44000
Posting Date16-02-2025

1. Deputy Director (Governance, Risk Assessment & Compliance)

  • Age Limit: Maximum 44 years
  • Education Required:
    • Bachelor’s (4 years) in Computer Science, IT, Cyber Security
    • Preferred: Master’s in Information/Cyber Security
    • Degrees must be recognized and attested by HEC
  • Experience Required: 6-8 years (with at least 3 years in Governance, Risk Management, and Compliance)
  • Preferred Certifications: ISO 27001, CISA, CGEIT
  • Key Skills & Responsibilities:
    • Knowledge of security frameworks (ISO 27001, PCI DSS, NIST)
    • Expertise in risk assessment methodologies
    • Implementation of security policies and compliance strategies

2. Deputy Director (Vulnerability Assessment & Penetration Testing – VAPT)

  • Age Limit: Maximum 44 years
  • Education Required:
    • Bachelor’s (4 years) in Computer Science, IT, Cyber Security
    • Preferred: Master’s in Information/Cyber Security
    • Degrees must be recognized and attested by HEC
  • Experience Required: 6-8 years in Application/Network Security and Penetration Testing
  • Preferred Certifications: CEH, CHI
  • Key Skills & Responsibilities:
    • Conduct penetration testing of web and mobile applications
    • Use security testing tools (Metasploit, Burp Suite, Hydra)
    • Assess vulnerabilities and security flaws

3. Assistant Director (Database Security)

  • Age Limit: Maximum 37 years
  • Education Required:
    • Bachelor’s (4 years) in Computer Science, IT, Cyber Security
    • Degrees must be recognized and attested by HEC
  • Experience Required: 3-5 years in Database Security & Analytics
  • Key Skills & Responsibilities:
    • Monitor security incidents using IBM Guardium
    • Analyze database logs for suspicious activity
    • Ensure database integrity and compliance

4. Assistant Director (Governance, Risk Assessment & Compliance)

  • Age Limit: Maximum 37 years
  • Education Required:
    • Bachelor’s (4 years) in Computer Science, IT, Cyber Security
    • Degrees must be recognized and attested by HEC
  • Experience Required: 3 years in Governance, Risk Management, and Compliance
  • Key Skills & Responsibilities:
    • Implementation of security policies and risk assessment frameworks
    • Understanding of ISO 27001, PCI DSS security standards

5. Assistant Director (Cyber Threat Intelligence)

  • Age Limit: Maximum 37 years
  • Education Required:
    • Bachelor’s (4 years) in Computer Science, IT, Cyber Security
    • Degrees must be recognized and attested by HEC
  • Experience Required: 3 years in Cyber Threat Intelligence (CTI), Threat Hunting, or Incident Response
  • Preferred Certifications: EC Council Certified Threat Intelligence Analyst (CTIA)
  • Key Skills & Responsibilities:
    • Threat monitoring using MITRE ATT&CK framework
    • Dark web monitoring and cyber analytics
    • Incident response and forensic analysis

How to Apply for NADRA Jobs

Application Process

Interested candidates can apply online through the official NADRA job portal:
https://careers.nadra.gov.pk

Check also: Punjab Daanish Schools Taunsa & Mankera Jobs 2025 Non Teaching Staff

Last Date

Last Date of online application is 2-March-2025.

Selection Criteria & Terms

  • The contract duration is initially for 5 years (extendable based on performance).
  • Candidates must meet the eligibility criteria for their respective roles.
  • Only shortlisted candidates will be contacted for the test/interview.
  • Government employees must provide a No Objection Certificate (NOC) from their department.
  • Selected candidates will be required to undergo medical and character verification.
  • Age relaxation will be provided as per NADRA recruitment policy.

FAQs – NADRA Job Recruitment 2025

1. What is the last date to apply for NADRA jobs in 2025?

The deadline for applications is not mentioned in the advertisement, so interested candidates should apply as soon as possible.

2. Are fresh graduates eligible for these NADRA job vacancies?

No, these positions require 3-8 years of professional experience in relevant fields.

3. Can I apply for multiple positions at NADRA?

Yes, eligible candidates can apply for more than one position, provided they meet the required qualifications and experience.

4. Is there any fee for applying to these NADRA jobs?

No, NADRA does not charge any application fee.

5. Can government employees apply for these positions?

Yes, but they must submit a No Objection Certificate (NOC) from their current employer.

6. What are the key skills required for these jobs?

  • For Cyber Security Roles: Knowledge of security frameworks, penetration testing, risk management.
  • For Database Security Roles: Expertise in database monitoring, security analytics, and compliance.
  • For Cyber Threat Intelligence Roles: Proficiency in MITRE ATT&CK, YARA rules, threat analysis.

NADRA’s latest job openings offer excellent career opportunities for professionals in cybersecurity, governance, risk assessment, database security, and threat intelligence. Candidates with strong technical backgrounds, certifications, and relevant experience are encouraged to apply. The recruitment process is merit-based, ensuring transparency and selection of top talent.

NADRA Islamabad Jobs 2025 for Deputy Directors & Assistant Directors Advertisement

NADRA Islamabad Jobs 2025

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *