Skip to content

Recent reliable Jobs in Islamabad at The National Database & Registration Authority 2025

  • by
Jobs in Islamabad

Jobs in Islamabad

The National Database & Registration Authority (NADRA) Government of Pakistan is hiring skilled professionals for multiple positions at its headquarters in Islamabad. These positions include Deputy Director roles in Governance Risk Assessment & Compliance and Vulnerability Assessment & Penetration Testing (VAPT) along with Assistant Director roles in Database Security Governance & Risk Management and Cyber Threat Intelligence. Jobs in Islamabad. The age limit for Deputy Directors is a maximum of 44 years while for Assistant Directors it is 37 years. Educational qualifications require a four-year Bachelor’s degree in Computer Science Information Technology Cyber Security or related fields with preference given to those holding a Master’s degree. All degrees must be recognized by the Higher Education Commission (HEC). Jobs in Islamabad

Candidates for these roles must possess relevant experience and certifications. The Deputy Director (Governance Risk Assessment & Compliance) should have at least 6-8 years of post-graduate experience including three years in governance-related roles with certifications like ISO-27001 CISA or CGEIT being preferred. Similarly the Deputy Director (VAPT) should have expertise in security testing vulnerability assessments and penetration testing preferably with CEH and CHFI certifications. Jobs in Islamabad. The Assistant Director (Database Security) role requires 3-5 years of experience in database security implementation and risk assessment while the Assistant Director (Cyber Threat Intelligence) must have knowledge of threat-hunting tools dark web monitoring and intelligence platforms. Jobs in Islamabad

Applicants should possess strong analytical communication and problem-solving skills with hands-on experience in security frameworks risk assessment methodologies and database security practices. They must also be familiar with security controls policy formulation and technological advancements in cybersecurity. Jobs in Islamabad. For the Cyber Threat Intelligence role expertise in threat detection vulnerability analysis and emerging cyber threats is crucial. The organization values candidates who can effectively communicate security strategies mitigate risks and ensure compliance with industry standards. Jobs in Islamabad

The job location for all positions is Islamabad and selected candidates will be hired on an initial contract of five years extendable based on performance. Only shortlisted candidates will be called for tests and interviews and no TA/DA will be provided. Government employees must provide a No Objection Certificate (NOC) at the time of application. Jobs in Islamabad. The hiring process includes medical fitness and character verification. Interested candidates can apply online through NADRA’s official career portal at https://careers.nadra.gov.pk. Jobs in Islamabad

Positions Available

PositionNumber of Vacancies
Deputy Director (Governance, Risk Assessment & Compliance)1
Deputy Director (Vulnerability Assessment and Penetration Testing – VAPT)1
Assistant Director (Database Security)1
Assistant Director (Governance, Risk Assessment & Compliance)1
Assistant Director (Cyber Threat Intelligence)1

The total number of available vacancies is 5.

Jobs in Islamabad

Age Criteria

PositionAge Limit
Deputy Director (Governance, Risk Assessment & Compliance)Max 44 years
Deputy Director (Vulnerability Assessment and Penetration Testing – VAPT)Max 44 years
Assistant Director (Database Security)Max 37 years
Assistant Director (Governance, Risk Assessment & Compliance)Max 37 years
Assistant Director (Cyber Threat Intelligence)Max 37 years

Jobs in Islamabad

Why Join The National Database & Registration Authority?

The National Database & Registration Authority (NADRA) is a premier government organization in Pakistan known for its critical role in identity management and national security. Working for NADRA provides professionals with the opportunity to contribute to high-impact projects that directly influence national security digital transformation and public service. Jobs in Islamabad. The organization is at the forefront of technological advancements utilizing cutting-edge cybersecurity database management and risk assessment practices. Employees at NADRA work with industry-leading tools and frameworks ensuring they gain valuable hands-on experience while making meaningful contributions to the country’s digital infrastructure. Jobs in Islamabad

NADRA offers a structured career path with opportunities for skill development professional growth and industry-recognized certifications. The organization values continuous learning and provides employees access to training programs in governance cybersecurity and intelligence analysis. Jobs in Islamabad. With its emphasis on research and innovation NADRA fosters an environment where employees can enhance their technical expertise and problem-solving abilities. Furthermore the authority maintains a professional work culture that encourages teamwork collaboration and knowledge sharing among experts in various IT security domains. Jobs in Islamabad

In addition to professional growth NADRA provides a stable and competitive employment package making it an attractive workplace for IT and security professionals. Employees benefit from job security competitive salaries and additional perks associated with government positions. Jobs in Islamabad. The organization’s commitment to work-life balance ethical standards and a merit-based hiring process ensures a rewarding career experience. Working at NADRA not only provides employees with a prestigious position in a key national institution but also allows them to contribute to the safety security and technological advancement of Pakistan. Jobs in Islamabad

The Ideal Candidate Profile

Deputy Director (Governance, Risk Assessment & Compliance)

  • Strong understanding of security frameworks (ISO 27001, PCI DSS, NIST).
  • In-depth knowledge of governance, risk management, and compliance principles.
  • Familiarity with industry best practices, regulatory requirements, and cybersecurity standards.
  • Proficiency in policy formulation, risk assessment methodologies, and security controls.
  • Excellent communication and report-writing skills.
  • Ability to assess information security policies and procedures for effectiveness.
  • Hands-on experience with risk identification, mitigation, and incident response.

Jobs in Islamabad

Deputy Director (Vulnerability Assessment and Penetration Testing – VAPT)

  • Expertise in vulnerability assessments and penetration testing methodologies.
  • Strong knowledge of application security, including encryption, authentication, and security coding.
  • Hands-on experience with security testing tools (Burp Suite, Nessus, Kali Linux, Metasploit, etc.).
  • Proficiency in security standards like OWASP, SANS, and CIS benchmarks.
  • Knowledge of network architecture, application security, and software vulnerabilities.
  • Ability to analyze and interpret security vulnerabilities and suggest mitigation strategies.
  • Familiarity with Security Orchestration, Automation, and Response (SOAR) platforms.

Jobs in Islamabad

Assistant Director (Database Security)

  • Hands-on experience in database security implementation and risk assessment.
  • Proficiency in database security tools and Guardium appliances.
  • Strong understanding of database encryption, access control, and monitoring techniques.
  • Ability to assess and mitigate database security threats and vulnerabilities.
  • Experience in securing database audit logs and analyzing database activities.
  • Knowledge of SQL injection prevention, data integrity measures, and compliance standards.
  • Strong analytical and problem-solving skills related to database security.

Jobs in Islamabad

Assistant Director (Governance, Risk Assessment & Compliance)

  • Familiarity with security frameworks such as ISO 27001, NIST, and PCI DSS.
  • Knowledge of risk assessment methodologies and security controls.
  • Understanding of governance, risk, and compliance (GRC) best practices.
  • Strong analytical and problem-solving skills in security risk management.
  • Ability to create and implement security policies, procedures, and guidelines.
  • Experience in identifying and mitigating IT security risks.
  • Excellent report writing and documentation skills.

Jobs in Islamabad

Assistant Director (Cyber Threat Intelligence)

  • Strong technical writing and communication skills for reporting cyber threats.
  • Hands-on experience with threat intelligence platforms, YARA rules, and SIEM tools.
  • Familiarity with MITRE ATT&CK framework and dark web monitoring techniques.
  • Strong understanding of cyber threat hunting, incident response, and risk assessment.
  • Knowledge of advanced threat detection techniques and intelligence-sharing platforms.
  • Proficiency in analyzing malware, phishing threats, and emerging cyber risks.
  • Experience with intelligence-gathering techniques from open-source and restricted sources.

Jobs in Islamabad

Qualifications We’re Looking For

PositionEducational QualificationExperience RequiredPreferred Certifications
Deputy Director (Governance, Risk Assessment & Compliance)Bachelors (4 years) or Masters in Computer Science, IT, Cyber Security, or related fields (HEC recognized)6-8 years of post-graduation experience, with at least 3 years in Governance, Risk Management, and Compliance rolesISO 27001, CISA, CGEIT
Deputy Director (Vulnerability Assessment and Penetration Testing – VAPT)Bachelors (4 years) or Masters in Computer Science, IT, Cyber Security, or related fields (HEC recognized)6-8 years of experience in Application/Network Security and Penetration TestingCEH, CHFI
Assistant Director (Database Security)Bachelors (4 years) in Computer Science, IT, Cyber Security, or related fields (HEC recognized)3-5 years of technical hands-on experience in Database SecurityDatabase security certifications preferred
Assistant Director (Governance, Risk Assessment & Compliance)Bachelors (4 years) in Computer Science, IT, Cyber Security, or related fields (HEC recognized)3 years of post-graduation experience, with at least 2 years in Governance, Risk Management, and ComplianceISO 27001, CISA, CGEIT
Assistant Director (Cyber Threat Intelligence)Bachelors (4 years) in Computer Science, IT, Cyber Security, or related fields (HEC recognized)3 years of post-graduation experience, with at least 1 year in Cyber Threat Intelligence, Threat Hunting, or Incident ResponseEC Council (CTIA) preferred

What You Will Do

Deputy Director (Governance, Risk Assessment & Compliance)

  • Develop, implement, and oversee governance, risk management, and compliance frameworks.
  • Assess and ensure compliance with security standards such as ISO 27001, PCI DSS, and NIST.
  • Identify security risks and recommend mitigation strategies.
  • Develop and enforce information security policies, procedures, and guidelines.
  • Conduct risk assessments and security audits to identify vulnerabilities.
  • Coordinate with internal and external stakeholders to ensure regulatory compliance.
  • Provide strategic security recommendations to senior management.

Deputy Director (Vulnerability Assessment and Penetration Testing – VAPT)

  • Conduct vulnerability assessments and penetration testing on applications, networks, and systems.
  • Identify and exploit security weaknesses to evaluate system resilience.
  • Work with development teams to implement security controls and patches.
  • Utilize security testing tools such as Burp Suite, Metasploit, and Kali Linux.
  • Develop security test cases and analyze results to strengthen IT infrastructure.
  • Document findings and prepare reports for management and security teams.
  • Stay updated on emerging threats, attack vectors, and security trends.

Assistant Director (Database Security)

  • Design and implement database security strategies to prevent breaches.
  • Monitor and analyze database activity for suspicious behavior.
  • Secure database audit logs and ensure compliance with security policies.
  • Work with development teams to identify and mitigate database vulnerabilities.
  • Perform risk assessments and provide security recommendations.
  • Automate database security reporting and incident handling processes.
  • Ensure the implementation of access controls, encryption, and authentication mechanisms.

Assistant Director (Governance, Risk Assessment & Compliance)

  • Assist in developing and maintaining risk management policies and frameworks.
  • Conduct security audits and ensure compliance with cybersecurity regulations.
  • Identify risks, vulnerabilities, and recommend corrective actions.
  • Develop reports on security incidents, risk assessments, and compliance status.
  • Support the implementation of information security programs and initiatives.
  • Collaborate with teams to ensure adherence to security best practices.
  • Provide guidance on governance and risk mitigation strategies.

Assistant Director (Cyber Threat Intelligence)

  • Monitor and analyze cyber threats, vulnerabilities, and attack techniques.
  • Gather and assess threat intelligence from open-source and restricted sources.
  • Utilize threat intelligence platforms, SIEM tools, and YARA rules.
  • Track emerging cyber threats and recommend proactive defense strategies.
  • Conduct investigations on cyber incidents and provide threat reports.
  • Work with security teams to enhance incident response capabilities.
  • Develop and implement threat detection techniques and security alerts.

Application Deadline

Ensure that the application is submitted before the closing date, as late applications will not be entertained.

Please visit https://careers.nadra.gov.pk for further information.

Steps to Apply

  • Final Selection & Offer – Successful candidates will receive an offer letter upon completion of the selection process, subject to verification of documents and background checks.
  • Online Application Submission – Interested candidates must apply online through the NADRA careers portal at https://careers.nadra.gov.pk.
  • Complete the Application Form – Fill out all required fields accurately, including personal details, educational background, and professional experience.
  • Attach Required Documents – Upload scanned copies of academic degrees, experience certificates, CNIC, and any relevant professional certifications.
  • Submission Deadline – Ensure that the application is submitted before the closing date, as late applications will not be entertained.
  • Shortlisting & Interview Call – Shortlisted candidates will be contacted for an interview or assessment based on their qualifications and experience.

Common Mistakes to Avoid

  • Plagiarized or Fake Experience – Providing false information about work experience or skills can lead to immediate disqualification.
  • Incomplete or Incorrect Information – Providing missing, inaccurate, or misleading details can lead to disqualification.
  • Submitting After the Deadline – Late applications are not entertained, so ensure timely submission.
  • Not Meeting Eligibility Criteria – Applying without the required qualifications, experience, or age limit will result in rejection.
  • Poorly Written Resume or Application – Spelling errors, formatting issues, and lack of clarity reflect poorly on professionalism.
  • Failing to Attach Required Documents – Missing academic degrees, experience certificates, or certifications can lead to disqualification.
  • Using an Unprofessional Email Address – An unprofessional or outdated email address can create a negative impression.
  • Applying for Multiple Positions Without Relevance – Submitting applications for multiple unrelated roles can indicate a lack of focus.
  • Not Preparing for the Interview – If shortlisted, failing to research the job role and NADRA’s work can hurt your chances.
  • Ignoring Follow-Up Emails or Calls – Not responding to communication from the hiring team can result in losing the opportunity.

What to Expect During Hiring

  • Selection Process
  • Application Screening – Submitted applications are reviewed to ensure candidates meet the required qualifications, experience, and eligibility criteria.
  • Shortlisting – Eligible candidates are shortlisted based on their education, professional experience, and relevant certifications.
  • Written Test (if applicable) – Some positions may require a written test to assess technical knowledge and problem-solving skills.
  • Interview – Shortlisted candidates are invited for an interview to evaluate their expertise, communication skills, and suitability for the role.
  • Document Verification – Selected candidates must provide original academic certificates, experience letters, and other required documents for verification.
  • Final Selection & Offer – Successful candidates receive an official job offer upon clearance of all assessments and background checks.

Office Location

Address of the Hiring Institute

National Database & Registration Authority (NADRA) Headquarters
State Bank of Pakistan Building, Shahrah-e-Jamhuriat,
G-5/2, Islamabad, Pakistan.

Contact Us for Clarifications

DetailInformation
Contact Number+92 51 111 786 100
Emailinfo@nadra.gov.pk
Websitehttps://www.nadra.gov.pk

Jobs in Islamabad

Frequently Asked Questions

Q: How can I apply for a position at NADRA?

A: You can apply online through the NADRA careers portal at https://careers.nadra.gov.pk by filling out the application form and uploading the required documents before the deadline.

Q: What documents are required for the application?

A: You need to upload scanned copies of your academic degrees, experience certificates, CNIC, and any relevant professional certifications.

Q: Will NADRA provide any TA/DA for the test or interview?

A: No, NADRA does not provide any travel allowance (TA) or daily allowance (DA) for appearing in the test or interview.

Q: How will I know if I have been shortlisted?

A: Shortlisted candidates will be contacted via email or phone for the next steps in the selection process.

Jobs in Islamabad

Leave a Reply

Your email address will not be published. Required fields are marked *