Government of Pakistan Seeks Cybersecurity Experts for “Digital Pakistan” Project (Islamabad)

The Government of Pakistan’s Ministry of Information Technology & Telecommunications is seeking qualified cybersecurity professionals to join its “Cyber Security for Digital Pakistan, Phase-I” project! This is a great opportunity for individuals with expertise in various cybersecurity domains to contribute to a national initiative aimed at strengthening Pakistan’s digital infrastructure.

“Digital Pakistan”: Building a Secure and Connected Future

The “Digital Pakistan” initiative aims to transform Pakistan into a digitally empowered nation. Cybersecurity is a critical aspect of this vision, and the Ministry is taking proactive steps to safeguard Pakistan’s digital assets and information systems. This recruitment drive reflects the government’s commitment to building a robust cybersecurity framework for the “Digital Pakistan” project.

Available Positions:

The project offers a variety of positions across different cybersecurity disciplines. The following table summarizes the advertised positions:

PositionPPS ScaleAge Limit (Years)Number of Posts
DDO (Accounts/Finance)PPS-09451 (Merit)
Deputy Director (Red Team Lead)PPS-09451 (Merit)
ManagerPPS-08401 (Merit)
SOC AnalystPPS-08401 (Merit)
Incident ResponderPPS-08401 (Merit)
Data Forensic AnalystPPS-08401 (Merit)
Sr. DeveloperPPS-08401 (Merit)
Network AdministratorPPS-08401 (Merit)
Technology Engineer (Forensic)PPS-07352 (Merit)
Course InstructorPPS-07351 (Merit)
Application TesterPPS-07351 (Merit)
Technology Engineer (Screening)PPS-07352 (Merit)
Jr Business Analyst/ Bug Bounty FacilitatorPPS-07351 (Merit)
Development Security AnalystPPS-07351 (Merit)
Reverse Engineering Security AnalystPPS-07351 (Merit)
Network & Systems Security AnalystPPS-07351 (Merit)
Penetration Testing Security AnalystPPS-07351 (Merit)
Communication OfficerPPS-07351 (Merit)
Office AssistantPPS-05404 (Merit)
Ministry of Information Technology and Telecommunication Islamabad Jobs

How to Apply:

  • Visit the National Job Portal (NJP) website: https://www.njp.gov.pk/login.php to access the detailed job descriptions and required qualifications for each position.
  • Download and complete the prescribed online application form.
  • Submit your online application within fifteen (15) days of the advertisement’s publication date.

Important Information:

  • Incomplete applications will not be considered.
  • Only shortlisted candidates will be called for a test/interview. No travel allowances will be provided.
  • The Ministry is committed to gender equality and encourages women to apply.
  • Candidates already employed in government service must provide a No Objection Certificate (NOC) at the interview stage.
  • Appointments will be made on a contract basis, with the possibility of extension upon satisfactory performance.

This article provides a summary of the cybersecurity job opportunities available with the “Cyber Security for Digital Pakistan, Phase-I” project. If you are a qualified and passionate cybersecurity professional eager to contribute to a national initiative, we encourage you to visit the NJP website and apply for a position today! Help Pakistan build a secure and robust digital future.

Scroll to Top