
IT Security Consultant
23 hours ago
Job Responsibilities
- Uses manual testing techniques and methods to gain a better understanding of the applications/mobile app environment and reduce false negatives
- SME in Infrastructure and/or Application Security and provides consultative recommendations in discussions related to Vulnerability Assessment and Penetration Testing
- Documents findings and recommendations, and present with stakeholders from technical team (Development, Infrastructure) and non-technical team (Operations, Management)
- Performs Vulnerability Assessment and Penetration Testing
- 2-3 years experience in security testing (VAPT, Source Code Review, Configuration Review, Architecture Review, Controls Review) (Preferred)
- Strong knowledge in System & Network Infrastructure, API and Mobile Application Development (Preferred)
- Experience of working on Unix, Windows & Linux platforms
- In-depth knowledge of OWASP Top 10 and CVEs, and the ability to effectively communicate methodologies and techniques with development teams and operations
- Hands-on experience with security testing tools such as Nessus, Burpsuite, Qualys and others
- Basic knowledge on information security standards and guidelines such ISO 27001/2, NIST, and CIS
- Understanding of Cloud Compute, Storage, Security and Virtualization best practice
- Has good communication skills to explain technical details with both technical team and non-technical team
- Has at least one of the following certifications:
- CompTIA Security +
- EC Council CEH or Mile2 CPEH
- ISMS Lead Auditor or ISACA CISA
- Other certifications with ISC2, CompTIA, EC Council, OSCP, CREST or SANS
-
Business Development Manager
3 days ago
Makati, Philippines EPS CONSULTANT Full timeOverview A Business Development Manager understands revenue objectives, market segmentation, motivational resources, and how channel businesses work in tandem with external and internal sales. Strong business acumen is required to identify opportunities and drive growth in IT security solutions. Responsibilities Serve as liaison for potential markets,...
-
IT Risk
23 hours ago
Makati, Philippines HRTX Full timeOverview Job Description: Conduct security and risk assessments, providing practical recommendations for risk mitigation. Ensure assessments align with industry standards (ISO, NIST, CIS, PCIDSS, SWIFT CSP, CSA CCM) and regulatory requirements (e.g., BSP circulars). Perform cybersecurity and IT maturity assessments. Lead and participate in discovery...
-
Associate Security Consultant
24 hours ago
Makati, Philippines HRTX Full timeResponsibilities Performs Vulnerability Assessment and Penetration Testing SME in Infrastructure and/or Application Security and provides consultative recommendations in discussions related to Vulnerability Assessment and Penetration Testing Uses manual testing techniques and methods to gain a better understanding of the applications/mobile app environment...
-
Risk and Security Assessment Consultant
22 hours ago
Makati, Philippines HRTX Full timeResponsibilities Conducts security and/or risk assessments in a fast-paced environment and provides timely, practical recommendations to mitigate identified risks Performs security and/or risk assessments in alignment with industry standards (ISO 27001/2, NIST, CIS, PCI DSS, SWIFT CSP, CSA CCM), regulatory requirements (BSP circulars and others), and best...
-
IT Business Development Manager
3 weeks ago
Makati City, National Capital Region, Philippines EPS CONSULTANT Full timeOverviewEPS CONSULTANT is a sports company based out of 71 RUE DE LA REPUBLIQUE, Argenteuil, Île-de-France, France. We are committed to providing cutting-edge sports solutions and services. Our team is dedicated to excellence and innovation in the sports industry, ensuring the highest quality for our clients. Join us and be part of a dynamic and growing...
-
Cybersecurity Consultant
24 hours ago
Makati, Philippines HRTX Full timeResponsibilities Performs security and/or risk assessments and provide timely and practical recommendations to mitigate the identified risks Performs security and/or risk assessments aligned with industry standards (ISO 27001/2, NIST, CIS, PCI DSS, SWIFT CSP, CSA CCM), regulatory requirements (BSP circulars and others), and best practices Performs maturity...
-
Business Development Manager
3 days ago
Makati, Philippines Red Rock IT Security Inc. Full timeOverview Business Development Manager (IT Security) Enable the company to scale and achieve long-term growth through data driven, creative, and effective marketing strategies. Generates leads and acquires clients for the company’s products and services; ensures that expected outcomes are clear with clients. Prepares proposals, sales contracts,...
-
Security Consulting and Risk Officer
1 week ago
Makati City, National Capital Region, Philippines AvantePH Staffing and Consultancy Inc. Full timeResponsible for securing data, network, and applications in system development or system implementations. Perform threat modeling, business and technical process analysis, application security and architecture reviews to evaluate, identify vulnerabilities and enforce security controls in IT and application systems. Ensures coordination of penetration testing...
-
SAP Security Consultant
3 days ago
Makati, Philippines Dole Asia Company Limited Full timeDirect message the job poster from Dole Asia Company Limited This role executes SAP security operations by designing and maintaining user roles and authorizations. It supports access governance processes to safeguard system integrity, mitigate Segregation of Duties (SoD) risks, and ensure compliance with internal controls and audit requirements such as JSOX...
-
Java Security Consultant
2 weeks ago
Makati City, National Capital Region, Philippines beBeeResearch Full time ₱800,000 - ₱1,200,000We are seeking a highly skilled and motivated Research Professional with expertise in resolving security vulnerabilities.Key ResponsibilitiesSecurity Analysis: Conduct thorough security assessments of Java and React applications to identify vulnerabilities and potential risks.Utilize static and dynamic analysis tools to perform code reviews and identify...