Web Application Penetration Tester
7 days ago
A penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential security risks and provide recommendations for mitigation.
The role will work closely alongside the rest of the Penetration Testing team, Business units and other Cyber team.
We are looking for a collaborative team player, with a good technical knowledge in web application and infrastructure penetration testing. The successful candidate will contribute to and work as part of a global multi-disciplined security community with clear vision and direction, and top-down support across the business.
The Role
Vulnerability Assessment: Conducting comprehensive assessments of web applications and Infrastructure to identify security vulnerabilities, such as cross-site scripting (XSS), SQL injection, authentication flaws, insecure configurations, poor host device and service configurations, and use these to penetrate deeper into the application/server.
Penetration Testing: Performing controlled attacks on web applications, APIs, infrastructure, and simulating real-world hacking attempts to identify potential entry points for attackers. This involves utilizing various techniques, tools, and methodologies to exploit vulnerabilities and gain access.
Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation.
Reporting and Documentation: Preparing detailed reports that document the findings, including identified vulnerabilities, attack vectors, and recommendations for remediation. These reports typically outline the risks associated with each vulnerability and provide guidance on how to mitigate them.
Remediation Support: Collaborating with developers and system administrators to assist in the remediation of identified vulnerabilities. This may involve providing guidance on secure coding practices, recommending security controls, or validating the effectiveness of implemented fixes.
Stay Up to Date: Keeping abreast of the latest web application and infrastructure vulnerabilities, attack techniques, security tools, and industry best practices. This includes staying informed about emerging threats and trends in web applications and infrastructure.
Ethical Approach: Conducting all testing and assessment activities within a legal and ethical framework, ensuring that the organization's systems and data are not compromised or harmed during the process.
Continuous Improvement: Engaging in professional development activities, such as attending conferences, participating in training programs, and obtaining relevant certifications, to enhance knowledge and skills in cyber security.
The Requirements
Minimum Criteria:
Education: A bachelor's degree in a related field such as computer science, information security, or cybersecurity is commonly preferred, but not always mandatory. Relevant industry experience can compensate for formal education requirements.
Technical Knowledge: A strong understanding of web technologies, programming languages (e.g., HTML, CSS, JavaScript, PHP, Python), and web application architecture is essential. Knowledge of networking fundamentals, operating systems, and databases is also beneficial.
Skills:
Web Application Security: In-depth knowledge of web application vulnerabilities, common attack techniques, and mitigation strategies. Strong understanding of OWASP Top 10 vulnerabilities is crucial.
Infrastructure Security: Working knowledge of different on-prem and cloud builds (IaaS, PaaS, SaaS), in-depth understanding of operating systems and their common flaws.
Penetration Testing Techniques: Proficiency in various penetration testing methodologies, tools, and frameworks. Experience with manual testing techniques, automated vulnerability scanners, and exploit frameworks is necessary.
Programming and Scripting: Proficiency in at least one programming language (e.g., Python, Ruby, or JavaScript) to write custom scripts and tools. Understanding SQL queries for database testing is also important.
Analytical and Problem-Solving Skills: Ability to analyze complex web application environments, identify vulnerabilities, and exploit them. Strong problem-solving skills to understand attack vectors and recommend appropriate countermeasures.
Holds relevant industry certification/s or equivalent like the following:
CEH – Certified Ethical Hacker
OSCP – Offensive Security Certified Professional
GPEN – GIAC Penetration Tester
PNPT – Practical Network Penetration Tester
Burp Suite Certified Practitioner
eWAPT/eWAPTx – eLearning Web Application Penetration Tester
WTW is an Equal Opportunity Employer
#J-18808-Ljbffr-
IT Penetration Tester
2 days ago
Manila, National Capital Region, Philippines Willis Towers Watson Full timeWillis Towers Watson is seeking an IT Penetration Tester to join our team. As an IT Penetration Tester, you will be responsible for simulating real-world hacking attempts on web applications, APIs, infrastructure, and identifying potential entry points for attackers.Key responsibilities include utilizing various techniques, tools, and methodologies to...
-
Senior Penetration Tester
3 days ago
Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full timeAbout the Job:Penetration testers play a critical role in identifying and addressing security vulnerabilities in web applications and infrastructure. As a senior penetration tester, you will conduct thorough assessments and penetration tests to uncover potential security risks and provide recommendations for mitigation.You will work closely with other...
-
Cybersecurity Expert
2 days ago
Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full timeCybersecurity Expert Wanted - Penetration TesterweSource Management Consultancy Firm is looking for a highly skilled Cybersecurity Expert - Penetration Tester to join our team. The ideal candidate will have extensive experience in penetration testing, vulnerability management, and security analysis, with a strong background in web application security.Key...
-
Web Application Penetration Tester
2 days ago
Manila, National Capital Region, Philippines Monroe Consulting Group Full timeOur respected client is seeking a VAPT Specialist to join their team. As a VAPT Specialist, you will be responsible for conducting vulnerability assessments and penetration testing on web and mobile applications.You will use your skills and expertise to identify potential security threats and provide recommendations for remediation. You will work closely...
-
Penetration Tester
3 days ago
Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full timeWe are looking for an experienced Penetration Tester to join our team in a hybrid environment. The successful candidate will have a strong understanding of OWASP Top 10 vulnerabilities, networking fundamentals, operating systems, and databases.About the RoleThis role involves conducting thorough assessments and penetration tests to uncover potential security...
-
Penetration Tester
3 days ago
Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full timePenetration Tester - Hybrid - BGC - up to 100KAbout the job Penetration Tester - Hybrid - BGC - up to 100KThe RoleA penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough...
-
Web Application Security Engineer
7 days ago
Manila, National Capital Region, Philippines Willis Towers Watson Full timeWe are seeking a highly skilled Web Application Security Engineer to join our team at Willis Towers Watson. As a member of our cybersecurity team, you will be responsible for assessing the security of web applications and their underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers.About the RoleThis role is...
-
Penetration Tester
3 days ago
Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full timePenetration Tester - Up to 100K - Hybrid BGC - MidshiftThe RoleA penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential...
-
Penetration Tester
5 days ago
Manila, National Capital Region, Philippines Monroe Consulting Group Full timeExecutive recruitment company Monroe Consulting Group Philippines is recruiting for a prominent technology and consulting firm, renowned as a technological partner for core business processes globally.Job SummaryOur respected client is seeking an experienced and tech savvy professional for the job of VAPT (Vulnerability Assessment and Penetration Testing)...
-
Penetration Tester
1 week ago
Manila, National Capital Region, Philippines Manulife Full timeManulife National Capital Region, Philippines1 week ago Be among the first 25 applicantsAre you looking for a supportive and collaborative workplace with great benefits and clear career development? You've come to the right place.Why choose Manulife?Competitive Salary packages and performance bonusesDay 1 HMO + FREE coverage for your dependents (inclusive of...
-
Penetration Tester
2 weeks ago
Manila, National Capital Region, Philippines YONDU INC. Full timeResponsibilitiesConduct Vulnerability Assessments - Identify and evaluate IT infrastructure weaknesses through comprehensive vulnerability assessments.Perform Penetration Testing - Execute penetration tests to assess the potential impact of security breaches on systems and applications.Document Findings and Recommendations - Document assessment findings and...
-
Vulnerability and Penetration Tester
6 days ago
Manila, National Capital Region, Philippines Razr Corp Full timeABOUT INFOCENTRIC INC.Infocentric Solutions Inc. inspires and enables organizations to run impactful business operations while commissioning robust identity security solutions to stimulate confidence and ease of growth and expansion to enterprises around the globe. As a leader in identity security solutions, Infocentric is known for its personalized service,...
-
Penetration Tester II
2 days ago
Manila, National Capital Region, Philippines TGI Full timeJob DescriptionTrends Group Inc. is seeking a highly skilled Penetration Tester II to join our team.About the Role:This is an exciting opportunity for a motivated individual to work in a dynamic environment and contribute to the success of our organization. The successful candidate will be responsible for planning and executing Vulnerability Assessment (VA),...
-
Penetration Tester
2 weeks ago
Manila, National Capital Region, Philippines YONDU INC. Full timeQualifications:Graduate in any related course of IT, Information Technology, or Computer Science.Proficiency with a variety of security assessment tools (e.g., Burp Suite, SQLmap, Nmap, Nessus, Rapid7, Prisma, Orca).Experience with Software Development Life Cycle (SDLC) and agile methodologies for application security testing.Consulting experience with...
-
Web Application Tester Position
2 days ago
Manila, National Capital Region, Philippines UST Full timeWe are looking for an experienced Web Application Tester to join our team at UST. This is an exciting opportunity to contribute to the development of web-based business solutions.Key Responsibilities:Conduct comprehensive testing of web applications to identify defects and areas for improvement.Work closely with cross-functional teams, including Business...
-
Senior Penetration Tester 5G
3 days ago
Manila, National Capital Region, Philippines P1 Security Full timeJob DescriptionP1 Security is seeking a skilled Senior Penetration Tester to join our Expert Missions Team, focusing on enhancing critical infrastructure security, particularly in mobile networks environments.About P1 SecurityWe are a lean scale-up company, aggressively engaged in emerging markets (Eastern Europe, Middle East, Asia), Europe, and North...
-
Web Application Security Specialist
3 days ago
Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full timeOur organization is seeking a Web Application Security Specialist to join our team. The ideal candidate will have in-depth knowledge of web application vulnerabilities, common attack techniques, and mitigation strategies.About the RoleThis role involves conducting thorough assessments and penetration tests to uncover potential security risks and provide...
-
Application Penetration Testing Expert
5 days ago
Manila, National Capital Region, Philippines CITCO INTERNATIONAL SUPPORT SERVICES LIMITED-PHILIPPINE ROHQ Full timeCITCO INTERNATIONAL SUPPORT SERVICES LIMITED-PHILIPPINE ROHQ seeks a talented Application Penetration Testing Expert to join our team.Job Overview:This role is responsible for working individually and as part of a team on application/network penetration testing, vulnerability assessment, and other security Red Team activities.The ideal candidate will have a...
-
Web Application Security Specialist
2 days ago
Manila, National Capital Region, Philippines Willis Towers Watson Full timeAs a Web Application Security Specialist with Willis Towers Watson, you will be responsible for assessing the security of web applications and its underlying infrastructure.Responsibilities include conducting vulnerability assessments, performing penetration testing, and collaborating with developers and system administrators to remediate identified...
-
Cybersecurity Expert
2 days ago
Manila, National Capital Region, Philippines Willis Towers Watson Full timeThe role of a Web Application Penetration Tester at Willis Towers Watson is to identify vulnerabilities and weaknesses in web applications and infrastructure.Key responsibilities include conducting thorough assessments and penetration tests, analyzing results, and providing recommendations for mitigation.This position requires strong technical knowledge in...