
Web Application Penetration Tester
4 days ago
Talent Acquisition - Sr. Technology Recruiter at WTW
Location: WTW Taguig, National Capital Region, Philippines
Description
A penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential security risks and provide recommendations for mitigation. The role will work closely alongside the rest of the Penetration Testing team, Business units and other Cyber team. We are looking for a collaborative team player, with a good technical knowledge in web application and infrastructure penetration testing. The successful candidate will contribute to and work as part of a global multi-disciplined security community with clear vision and direction, and top-down support across the business.
The Role
- Vulnerability Assessment: Conduct comprehensive assessments of web applications and infrastructure to identify security vulnerabilities, such as cross-site scripting (XSS), SQL injection, authentication flaws, insecure configurations, and poor host device and service configurations, and use these to penetrate deeper into the application/server.
- Penetration Testing: Perform controlled attacks on web applications, APIs, and infrastructure to simulate real-world hacking attempts and identify potential entry points for attackers. This involves utilizing various techniques, tools, and methodologies to exploit vulnerabilities and gain access.
- Security Analysis: Analyze the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation.
- Reporting and Documentation: Prepare detailed reports that document the findings, including identified vulnerabilities, attack vectors, and recommendations for remediation.
- Remediation Support: Collaborate with developers and system administrators to assist in the remediation of identified vulnerabilities, including guidance on secure coding practices and validating fixes.
- Stay Up to Date: Keep abreast of the latest web application and infrastructure vulnerabilities, attack techniques, security tools, and industry best practices.
- Ethical Approach: Conduct all testing within a legal and ethical framework, ensuring systems and data are not harmed during the process.
- Continuous Improvement: Engage in professional development activities, such as attending conferences and obtaining relevant certifications, to enhance knowledge and skills in cyber security.
Qualifications
The Requirements
Minimum Criteria
- Education: A bachelor's degree in a related field such as computer science, information security, or cybersecurity is commonly preferred, but not always mandatory. Relevant industry experience can compensate for formal education requirements.
- Technical Knowledge: Strong understanding of web technologies, programming languages (e.g., HTML, CSS, JavaScript, PHP, Python), and web application architecture. Knowledge of networking fundamentals, operating systems, and databases is beneficial.
Skills
- Web Application Security: In-depth knowledge of web application vulnerabilities, common attack techniques, and mitigation strategies. Strong understanding of OWASP Top 10 vulnerabilities is crucial.
- Infrastructure Security: Working knowledge of different on-prem and cloud builds (IaaS, PaaS, SaaS), and knowledge of operating systems and their common flaws.
- Penetration Testing Techniques: Proficiency in various penetration testing methodologies, tools, and frameworks. Experience with manual testing techniques, automated vulnerability scanners, and exploit frameworks is necessary.
- Programming and Scripting: Proficiency in at least one programming language (e.g., Python, Ruby, or JavaScript) to write custom scripts and tools, and understanding SQL queries for database testing.
- Analytical and Problem-Solving Skills: Ability to analyze complex environments, identify vulnerabilities, and recommend countermeasures.
Holds Relevant Industry Certification/s Or Equivalent
- CEH – Certified Ethical Hacker
- OSCP – Offensive Security Certified Professional
- GPEN – GIAC Penetration Tester
- PNPT – Practical Network Penetration Tester
- Burp Suite Certified Practitioner
- eWAPT/eWAPTx – eLearning Web Application Penetration Tester
WTW is an Equal Opportunity Employer
Seniority level
- Entry level
Employment type
- Full-time
Job function
- Information Technology
-
Web Application Penetration Tester
4 days ago
Taguig, Philippines Willis Towers Watson Full timeDescription A penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential security risks and provide recommendations for...
-
Penetration Tester 3
2 weeks ago
Taguig, National Capital Region, Philippines Asurion Full time $104,000 - $130,878 per yearApplication Penetration Tester 3Application Penetration Tester 3The Application Penetration Tester will assist Asurion in developing secure products by providing best-in-class application security penetration testing and security assessment services to the product development organization, while passionately pursuing personal and organizational excellence in...
-
Penetration Tester 3
4 days ago
Taguig, Philippines Asurion Full timeAsurion Taguig, National Capital Region, Philippines Join or sign in to find your next job Join to apply for the Penetration Tester 3 role at Asurion Asurion Taguig, National Capital Region, Philippines 1 day ago Be among the first 25 applicants Join to apply for the Penetration Tester 3 role at Asurion Get AI-powered advice on this job and more...
-
Penetration Tester
4 days ago
Taguig, Philippines Yondu, Inc. Full timeYondu, Inc. Taguig, National Capital Region, Philippines Join or sign in to find your next job Join to apply for the Penetration Tester role at Yondu, Inc. Yondu, Inc. Taguig, National Capital Region, Philippines 1 day ago Be among the first 25 applicants Join to apply for the Penetration Tester role at Yondu, Inc. SummaryThe Penetration Tester conducts...
-
Cybersecurity Professional
1 week ago
Taguig, National Capital Region, Philippines beBeePenetration Full time ₱2,000,000 - ₱2,500,000A Penetration Tester is required to join our cybersecurity team. This individual will work on various tasks, including penetration testing, vulnerability scanning, and risk surface reduction.Job DescriptionThe successful candidate will operate and manage the Security Operations Centre (SOC) across multiple environments, serving as a point of escalation for...
-
Senior Penetration Tester
1 week ago
Taguig, National Capital Region, Philippines Yondu, Inc. Full time $70,000 - $120,000 per yearGeneral ResponsibilitiesThe Senior Penetration Tester is responsible for conducting thorough security assessments, managing IT infrastructure for ongoing vulnerability scans, and leading large-scale projects. The role involves identifying and addressing critical flaws in systems and applications, presenting comprehensive reports, and assisting clients in...
-
Penetration Tester
4 days ago
Taguig, Philippines Wizard Cyber Full timeDirect message the job poster from Wizard Cyber Wizard Cyber is a leading cybersecurity company providing managed security services and advanced offensive security solutions. Our mission is to help organizations stay ahead of cyber threats by identifying and fixing vulnerabilities before attackers can exploit them. Role Overview: We are looking for an...
-
Security Consultant
4 days ago
Taguig, Philippines THEOS Full timeAbout Theos Our mission is to empower businesses to thrive in the new digital security age by helping define and execute strategies to achieve cyber resilience.Practical steps instead of silver bullets. We are a team of experts in key security domains, includingPenetration Testing, Red Teaming, Managed Detection & Response , andDigital Forensics and...
-
Cybersecurity Professional
1 week ago
Taguig, National Capital Region, Philippines beBeeSecurity Full time $80,000 - $100,000Job OverviewAs a penetration tester, you will conduct thorough assessments of network and application targets to identify vulnerabilities and ensure the security of our clients.About the RoleThis is an opportunity to join a global team of cybersecurity experts, working on a wide range of projects and engaging with clients worldwide. You will be responsible...
-
Senior Web Application Developer
1 week ago
Taguig, National Capital Region, Philippines beBeeFrontEnd Full time ₱1,000,000 - ₱1,500,000Role SummaryWe are seeking an experienced Front-end Developer to join our team. As a key member of our development team, you will be responsible for designing and developing stable, fault-tolerant, and security standards-compliant front-end web applications. Key Responsibilities• Develop front-end web applications using React/Angular/VueJS• Collaborate...