
Penetration Tester
2 days ago
Capiteq is a Singapore-based technology company specializing in Technology Management services for Hedge Funds, Asset Management, and Private Family offices within Asia. We offer tailored solutions to meet the exclusive demands of our clients. Our expertise ensures the highest level of service and operational efficiency. Join us and contribute to providing exceptional technology management solutions in the financial sector.
We are seeking a skilled Penetration tester with SOC experience to join us as a Cyber Security Analyst.
Role DescriptionThis is a full-time remote role working with our teams in Singapore and Hong Kong on a daily basis and will involve performing Pen tests, vulnerability scans as well as work proactively on risk surface reduction. Candidates for this role must hold a certification in Pen testing (OCSP and GIAC GWAPT, CREST) as well as have proven experience in this field. This role is best suited to someone with a background in security operations, combined with testing.
Responsibilities- Operate and manage the Security Operations Centre (SOC) across multiple environments.
- Serve as a point of escalation for threat detection and response incidents.
- Monitor and analyse security alerts, events, and logs using Security Information and Event Management (SIEM) tools, with expertise in building and administration.
- Conduct penetration testing across web applications, networks, and applications to identify vulnerabilities and weaknesses.
- Perform in-depth analysis of security incidents and provide recommendations for remediation.
- Collaborate with cross-functional teams to implement security measures and ensure compliance with industry standards.
- Stay updated on emerging threats, vulnerabilities, and security technologies to enhance the overall security posture.
- Generate reports and documentation for security incidents, assessments, and recommendations.
- Conduct malware analysis/response and demonstrate strong knowledge in this domain.
- Perform network security audits or hardening.
- Point of escalation for threat analysis/response/remediation.
- Work closely with Engineers to assess and mitigate vulnerabilities.
- Develop vulnerability assessment reports and communicate findings to stakeholders.
- At least 6 years of experience in the security field.
- At least 4 years' experience with SOC, Incident Response, Malware Analysis is a must.
- EDR/XDR experience across multiple tools
- Proven experience operating a Security Operations Centre (SOC) in various environments.
- Must have experience and Certification in Penetration Testing, including web, network, and application testing (e.g., eWPT, OSCP, CEPT, etc.).
- OCSP and GIAC GWAPT certified.
- OSINT Framework
- CISSP / CISA (advantage) or equivalent.
- Strong knowledge of endpoint protection software
- Hands-on experience in web application penetration testing and network penetration testing using Kali Linux.
- SIEM experience with the ability to build and administer
- Log Analysis experience, utilizing tools such as Splunk, Wireshark, NMAP, etc.
- Experience using vulnerability management tools, e.g., Nessus.
- Hands-on with OWASP, WFUZZ, Metasploit, Burp Suite, sqlbrute, sqlninja, sqlmap and other security tools.
- Experience in threat/risk management across multiple cloud platforms.
- Familiarity with security frameworks such as NIST, ISO 27001, and CIS Benchmarks
- Experience in firewall technologies (advantage), IPS/IDS, SD-WAN, SSL/IPSec VPNs, Web Filtering, and Application Control.
- Competitive salary and benefits package.
- Opportunities for professional growth and Fortinet certification sponsorship.
- A dynamic and collaborative work environment focused on cutting-edge cybersecurity solutions.
- Work with a team of industry experts in network security and cyber defence.
If you are passionate about security and come from a networking background, we encourage you to apply and become part of our growing team
Seniority level- Mid-Senior level
- Full-time
- Information Technology
- IT Services and IT Consulting
-
Chief Security Specialist
1 day ago
Lipa City, Calabarzon, Philippines beBeePenetration Full time ₱1,500,000 - ₱2,000,000Job OverviewOur team is seeking a seasoned penetration tester to join our global team. This role offers an opportunity to collaborate with experts, share knowledge, and develop methodologies.ResponsibilitiesConduct thorough network and application security assessments.Perform cloud configuration reviews, wireless testing, and bespoke assessments.Develop...
-
Penetration Tester
2 weeks ago
Quezon City, National Capital Region, Philippines Manulife Financial Full timeOverviewAre you looking for a supportive and collaborative workplace with great benefits, strong culture, and clear career development? You've come to the right place.Why choose Manulife?Competitive salary packageHMO on the first day with free dependentsRetirement benefitsMerit IncreasePerformance BonusGlobal network of industry expertsExtensive training...
-
Penetration Tester
1 week ago
Quezon City, National Capital Region, Philippines Manulife Full time $80,000 - $120,000 per yearGCS Application Security is building up penetration testing Centre of Excellence (COE) to deliver penetration test related capabilities for all segments in Manulife. As a tester, you will be working closely with our business team and second line of defense, to assess scope and level of effort based on identified areas of risk and execute assigned engagements...
-
Penetration Tester
1 week ago
Quezon City, National Capital Region, Philippines Manulife Full time $80,000 - $100,000 per yearAre you looking for a supportive and collaborative workplace with great benefits, strong culture, and clear career development? You've come to the right place.Why choose Manulife?Competitive salary packageHMO on the first day with free dependentsRetirement benefitsMerit IncreasePerformance BonusGlobal network of industry expertsExtensive training...
-
Penetration Tester
1 day ago
Quezon City, National Capital Region, Philippines Manulife Financial Full timeOverviewAre you looking for a supportive and collaborative workplace with great benefits, strong culture, and clear career development? You've come to the right place.Why choose Manulife?Competitive salary packageHMO on the first day with free dependentsRetirement benefitsMerit IncreasePerformance BonusGlobal network of industry expertsExtensive training...
-
Penetration Security Specialist
1 day ago
Mandaluyong City, National Capital Region, Philippines beBeeSecurity Full time $80,000 - $100,000Job DescriptionWe are seeking a seasoned professional to join our team as a Penetration Tester. In this role, you will be responsible for conducting thorough penetration tests against various network and application targets, identifying vulnerabilities and providing recommendations for remediation.You will also have the opportunity to perform cloud...
-
Penetration Tester
1 week ago
Makati City, National Capital Region, Philippines Manulife Full time $90,000 - $120,000 per year1 week ago Be among the first 25 applicantsAre you looking for a supportive, collaborative workplace with great teams and inspiring leaders? You've come to the right place. We're seeking ambitious individuals who share our values and want to improve lives worldwide. If this describes you and the role below excites you, we want to hear from you. We are...
-
Principal Penetration Tester
1 day ago
Mandaue City, Central Visayas, Philippines beBeeSecurity Full time ₱4,500,000 - ₱6,500,000Senior Security Consultant RoleThis is a senior-level position focusing on penetration testing and web application security.Owning key customer engagements as directed by managerMaintaining industry reputation through events and pre-sales activitiesPerforming advanced security assessments and penetration testsProviding excellent service to customers via...
-
Penetration Tester
1 week ago
Marikina City, National Capital Region, Philippines Next Generation Technologies Global Inc. Full time $80,000 - $120,000 per yearJob Description:Conduct and/or support mobile penetration testing on enterprise network assets.Prepare reports that identify technical and procedural findings and provide recommended remediation strategies/solutions.Perform technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of...
-
Penetration Tester
5 days ago
Marikina City, National Capital Region, Philippines Next Generation Technologies Global Inc. (NGT Global) Full time $70,000 - $120,000 per yearJob Description:Conduct and/or support mobile penetration testing on enterprise network assets.Prepare reports that identify technical and procedural findings and provide recommended remediation strategies/solutions.Perform technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of...
-
Penetration Tester
1 week ago
Marikina City, National Capital Region, Philippines Next Generation Technologies Global, Inc. Full time ₱350,000 - ₱500,000 per yearJob Description:Conduct and/or support mobile penetration testing on enterprise network assets.Prepare reports that identify technical and procedural findings and provide recommended remediation strategies/solutions.Perform technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of...