Vulnerability Assessment and Penetration Testing Specialist

1 week ago


Pasig, Philippines Indra Full time

Overview

Vulnerability Assessment and Penetration Testing Specialist / Offensive Security (100% Onsite in Ortigas)

QUALIFICATIONS

QUALIFICATIONS:

  • At least 3-5 years as a VAPT Specialist/Offensive Security or other related roles.
  • Hands-on experience in web and mobile application VAPT, following the OWASP Top 10 testing framework
  • Proficient in using open-source and commercial security testing tools such as Kali Linux, Metasploit, Qualys, Nessus, Burp Suite, OWASP ZAP, etc.
  • Working knowledge of web and mobile application development
  • Ability to write assessment reports that are clear and understandable for both technical and non-technical audiences
  • Cybersecurity certifications such as CEH, CISSP, or equivalent are preferred
  • Should be amendable to work Hybrid (3x a week onsite - temporary) and 100% onsite in Ortigas in the future.
RESPONSIBILITIES
  • Conduct vulnerability assessment and penetration testing on web and mobile applications
  • Provide detailed assessment report and recommendations following the preferred report format of the client, if available
  • Provide assistance and consultation services to teams responsible for remediations
  • Organize and conduct meetings or consultation sessions, when needed, to facilitate completion VAPT sub activities
  • Independently manage and complete schedule of activities or assigned tickets
  • Regularly submit progress report to immediate supervisors
  • Ensure confidentiality of client information at all times
Seniority level
  • Associate
Employment type
  • Full-time
Job function
  • Information Technology
Industries
  • IT Services and IT Consulting

Referrals increase your chances of interviewing at Indra by 2x

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr

  • Pasig, National Capital Region, Philippines Lennor Group Full time ₱40,000 - ₱80,000 per year

    Our brand, Lennor Metier Consulting , a DOLE-licensed headhunting and recruitment agency in the Philippines, is proud to partner with one of our global clients in their search for a Cyber Security Specialist based in Ortigas .Salary Range : up to ₱68,000Work Setup : OnsiteShift Schedule : Day ShiftLocation : Ortigas CityYour Responsibilities:Conduct...


  • Pasig, National Capital Region, Philippines Converge ICT Solutions Inc. Full time ₱900,000 - ₱1,200,000 per year

    Senior Security Analyst (Technical Assurance & Offensive Security) Ready Shape the Future of Converge as We Evolve from Telco to TechcoJob DescriptionSeeking a highly skilled Senior Security Analyst to serve as our technical cornerstone for offensive security, application security, and vulnerability management. In this senior, hands-on role, you will lead...


  • Pasig, National Capital Region, Philippines Power Mac Center Full time ₱1,500,000 - ₱2,500,000 per year

     Power Up Your Career with Power Mac Center We are seeking a strategic and hands-on Cybersecurity Manager to lead and strengthen our organization's cybersecurity posture. This role focuses on safeguarding our IT infrastructure—including on-premise and cloud environments—critical business applications, and social media platforms. The ideal candidate...

  • IT Security QA

    2 weeks ago


    Pasig, Philippines Questronix Corporation Full time

    Job Description: Security Assurance: Conduct regular security assessments, including vulnerability scans, penetration tests, and risk assessments to identify and mitigate security risks. Develop, implement, and maintain security policies, procedures, and controls to ensure compliance with industry standards and regulatory requirements (e.g., GDPR, HIPAA,...

  • IT Security QA

    2 days ago


    Pasig, National Capital Region, Philippines Questronix Corporation Full time ₱800,000 - ₱1,200,000 per year

    Job Description:Security Assurance:Conduct regular security assessments, including vulnerability scans, penetration tests, and risk assessments to identify and mitigate security risks. Develop, implement, and maintain security policies, procedures, and controls to ensure compliance with industry standards and regulatory requirements (e.g., GDPR, HIPAA, NIST,...


  • Pasig, Philippines Inchcape Full time

    Overview Inchcape is the leading global automotive distributor operating in more than 40 markets. We partner with some of the biggest brands in the business to power better mobility today and in the future. Our diverse global team of over 18,000 talented colleagues foster an inclusive and collaborative culture, delivering a brilliant experience for our...


  • Pasig, National Capital Region, Philippines Inchcape Full time

    OverviewInchcape is the leading global automotive distributor operating in more than 40 markets. We partner with some of the biggest brands in the business to power better mobility today and in the future.Our diverse global team of over 18,000 talented colleagues foster an inclusive and collaborative culture, delivering a brilliant experience for our...


  • Pasig, National Capital Region, Philippines Inchcape Full time

    Overview Inchcape is the leading global automotive distributor operating in more than 40 markets. We partner with some of the biggest brands in the business to power better mobility today and in the future. Our diverse global team of over 18,000 talented colleagues foster an inclusive and collaborative culture, delivering a brilliant experience for our...

  • Security Engineer

    4 weeks ago


    Pasig, National Capital Region, Philippines Azeus Group Full time

    ResponsibilitiesInvolve in Red Team activities:Perform penetration testing of Web and Mobile (iOS, Android, Windows and Mac) applicationsOwn the vulnerability management lifecycle from identification, remediation to reportingActive monitoring and detection of operational security risks in the organizationConduct technical investigations on security incidents...

  • Security Engineer

    3 weeks ago


    Pasig, National Capital Region, Philippines Azeus Group Full time

    Responsibilities Involve in Red Team activities: Perform penetration testing of Web and Mobile (iOS, Android, Windows and Mac) applications Own the vulnerability management lifecycle from identification, remediation to reporting Active monitoring and detection of operational security risks in the organization Conduct technical investigations on...