NADRA Jobs 2025 | National Database & Registration Authority Careers

NADRA Jobs

National Database & Registration Authority NADRA Jobs 2025 is offering exciting career opportunities for skilled professionals in various cybersecurity and governance roles. Candidates with Bachelor’s or Master’s degrees in relevant fields are eligible to apply. The last date to apply is March 02, 2025.

The computer system organization NADRA currently seeks highly skilled professionals who will fill deputy director and assistant director positions within its cybersecurity and IT departments. The roles require relevant degrees, certifications, and hands-on experience in security frameworks, risk management, and database security. Applications are open until 2nd March 2025 at https://careers.nadra.gov.pk.

Join WhatsApp

⇒ Vacancy Name 

  • Deputy Director (Governance, Risk & Compliance)
  • Deputy Director (VAPT)
  • Assistant Director (Database Security)
  • Assistant Director (Governance, Risk & Compliance)
  • Assistant Director (Cyber Threat Intelligence)

Eligibility Criteria for Latest NADRA Jobs in Pakistan 2025:

1. Deputy Director (Governance, Risk Assessment & Compliance) Max age: 44 years.

2. Deputy Director (VAPT) – Requires a Bachelor’s degree in Computer Science, IT, or Cyber Security (HEC recognized) with CEH and CHFI certifications preferred. Must have 6-8 years of experience in penetration testing. Responsibilities include web, mobile, and network security assessments, expertise in Metasploit, Burp Suite, and Kali Linux, and Secure SDLC implementation. Max age: 44 years.

3. Assistant Director (Database Security) – Requires a Bachelor’s degree in Computer Science, IT, or Cyber Security (HEC recognized) with 3 years of experience in database security. The role includes Guardium appliance configuration, database monitoring, privileged user auditing, and threat analytics. Max age: 37 years.

4. Assistant Director (Governance, Risk Assessment & Compliance) – Requires a Bachelor’s degree in Computer Science, IT, or Cyber Security (HEC recognized) with ISO 27001, CISA, and CGEIT certifications preferred. Must have 3 years of experience, including 2 years in Governance, Risk, and Compliance. Responsibilities include risk analysis, policy development, compliance, and security audits. Max age: 37 years.

5. Assistant Director (Cyber Threat Intelligence) – Requires a Bachelor’s degree in Computer Science, IT, or Cyber Security (HEC recognized) with CTIA certification preferred. Must have 3 years of experience, including 1 year in threat intelligence or incident response. Key tasks involve MITRE ATT&CK framework, Dark Web monitoring, IOC analysis, and cyber threat advisories. Max age: 37 years.

NADRA Jobs 2025 Online Apply careers.nadra.gov.pk:

The application process for NADRA Jobs 2025 is simple and must be completed before the deadline on March 02, 2025. Interested candidates should visit the official NADRA careers portal (https://careers.nadra.gov.pk) to view job details and submit their applications online. Ensure that all required documents, including educational certificates (HEC attested), experience letters, and CNIC, are uploaded correctly. Government or semi-government employees must provide a No Objection Certificate (NOC) at the time of application. No TA/DA will be given, and only those who have been shortlisted will be notified for the exam or interview.

NADRA Latest Jobs 2025 Last Date:

The deadline to apply for the NADRA Islamabad Jobs is March 02, 2025.

NADRA Jobs 2025 Latest Advertisement:

NADRA Jobs 2025 Latest Advertisement

Leave a Comment