Senior Offensive Security Consultant

1 week ago


Manila, National Capital Region, Philippines HCM Nexus Full time

Key Responsibilities:

  1. Lead Penetration Testing Projects: Plan, execute, and oversee complex penetration testing engagements for clients. This includes identifying, assessing, and documenting critical security vulnerabilities, ensuring adherence to industry standards, and delivering high-quality results.
  2. Advanced Vulnerability Analysis and Reporting: Perform in-depth analysis of vulnerabilities, exploit them where applicable, and produce detailed, actionable reports. Provide clear recommendations and remediation strategies to clients, presenting findings to technical and executive audiences.
  3. Mentorship and Knowledge Sharing: Guide and mentor junior penetration testers, providing training, feedback, and opportunities for skill development. Actively foster a culture of collaboration and continuous improvement within the team.
  4. Red Team Operations and Threat Simulation: Participate in Red Team engagements, simulating adversarial attack scenarios to test and improve clients' security defenses. Innovate new techniques to enhance testing methodologies.
  5. Stay at the Forefront of Offensive Security: Research and implement cutting-edge offensive security techniques, tools, and tactics (TTPs). Share insights with the team and actively apply new knowledge to engagements.

Required Qualifications:

  1. Experience:
  2. 5+ years of professional experience in offensive security, focusing on Penetration Testing and/or Red Team operations.
  3. Demonstrated expertise in leading penetration testing projects and client interactions.
  4. Certifications:
  5. OSCP (Offensive Security Certified Professional) or equivalent.
  6. Advanced certifications such as OSWE (Offensive Security Web Expert), OSCE (Offensive Security Certified Expert), CRTL (Certified Red Team Lead), or GXPN (GIAC Exploit Researcher and Advanced Penetration Tester) are highly desirable.
  7. Technical Skills:
  8. Proficiency in advanced penetration testing tools and methodologies (e.g., Nmap, Burp Suite Pro, Metasploit, Cobalt Strike).
  9. Deep knowledge of networking, operating systems, and enterprise security architectures.
  10. Proficient in scripting and automation using Python, PowerShell, or Bash.

Preferred Qualifications:

  1. Proven experience leading Red Team engagements and delivering threat simulation exercises.
  2. Familiarity with cloud environments (AWS, Azure, GCP) and their security practices.
  3. Active involvement in the cybersecurity community, such as conference speaking, publishing research, or participation in CTFs (Capture the Flag) and platforms like HackTheBox.
#J-18808-Ljbffr

  • Manila, National Capital Region, Philippines Kroll Full time

    Consultant, Offensive Security, Cyber RiskCybersecurityCybersecurity | Manila, PhilippinesIn a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of...


  • Manila, National Capital Region, Philippines Kroll Full time

    Offensive Security SpecialistWe're seeking an experienced Offensive Security Specialist to join our team at Kroll. As an Offensive Security Specialist, you'll be responsible for delivering high-quality offensive security services to our clients.Your Key Responsibilities Will Include:Developing and executing customized offensive security solutions for...


  • Manila, National Capital Region, Philippines HCM Nexus Full time

    Job RequirementsWe are seeking a highly skilled Offensive Security Strategist to join our team at HCM Nexus. As a key member of our offensive security team, you will be responsible for developing and implementing advanced threat strategies.You will lead penetration testing projects, identifying, assessing, and documenting critical security...


  • Manila, National Capital Region, Philippines Manpower Philippines Full time

    Location: BGC, TaguigWorking set-up: Hybrid (2x WFH per week)Working schedule: Monday to Friday (Dayshift)Role: Offensive Security ManagerRequirements:Technical Proficiency: Strong knowledge of offensive security tools, techniques, and procedures, including penetration testing frameworks and exploit development.Cybersecurity Expertise: Deep understanding of...


  • Manila, National Capital Region, Philippines HCM Nexus Full time

    Job DescriptionAt HCM Nexus, we are seeking a highly skilled Senior Cybersecurity Expert to lead our penetration testing projects and advance our offensive security capabilities. The ideal candidate will have extensive experience in leading complex engagements, identifying vulnerabilities, and delivering actionable results.We are looking for an expert who...


  • Manila, National Capital Region, Philippines Viking Cloud, Inc Full time

    Senior Security ConsultantLocation: PhilippinesAbout VikingCloudVikingCloud is the leading Predict-to-Prevent cybersecurity and compliance company, offering businesses a single, integrated solution to make informed, predictive, and cost-effective risk mitigation decisions – faster. Powered by the Asgard Platform, the industry's largest repository of...


  • Manila, National Capital Region, Philippines Curran Daly & Associates Full time

    Join a renowned multinational digital insurance company - a mobile-first company dedicated to empowering Filipinos with better ways to save, plan, and protect their finances — putting control directly in their hands.Senior Information & Cyber Security Consultant (New Role)The Senior Information & Cyber Security Consultant is responsible for providing...


  • Manila, National Capital Region, Philippines Recooty Full time

    Job Title: Technical Security ConsultantWe are recruiting a seasoned Technical Security Consultantto join our team at Recooty. As a key member of our team, you will be responsible for:Working closely with clients to understand their security needs and preferences.Collaborating with Security Consultants and Senior Technical Engineers on security solution...


  • Manila, National Capital Region, Philippines r3 Consultant Full time

    Senior SAP FICO Finance Roler3 Consultant seeks a senior-level finance professional to advise on high-impact activities within the systems development lifecycle.ResponsibilitiesLead and manage program and project management activities.Oversee sales pursuit management activities.Collaborate with cross-functional teams to drive successful project...

  • Security Consultant

    2 days ago


    Manila, National Capital Region, Philippines YONDU INC. Full time

    Job Title: Security ConsultantJob Description:We are seeking a seasoned Security Consultant to join our team. As a key member of our organization, you will be responsible for conducting penetration testing, vulnerability assessments, and consulting with clients on security best practices.Responsibilities:Penetration Testing: Conduct thorough penetration...

  • Security Consultant

    8 hours ago


    Manila, National Capital Region, Philippines Nexus Recruitment Group Full time

    About the JobWe are seeking a highly skilled Risk & Security Assessment Consultant to join our team at Nexus Recruitment Group. As a key member of our consulting team, you will be responsible for leading risk and security assessments in a fast-paced environment, providing timely and practical recommendations to mitigate identified risks.Your primary focus...

  • Security Consultant

    1 week ago


    Manila, National Capital Region, Philippines InfoTrust Co. Full time

    The Security Consultant will work with the wider Consulting team, responsible for the development and delivery of Governance, Risk and Compliance services. This involves the end-to-end delivery for our customers and to a certain extent, business development.A key part of the role will involve directly engaging customers to provide security consulting,...

  • Security Consultant

    3 days ago


    Manila, National Capital Region, Philippines Satellite Office Full time

    SECURITY CONSULTANTWork for our global clients and immerse in our rich and diverse company culture where you can thrive, grow and just be aweSOme Apply now and discover the Satellite Office Candidate Experience – recognized as one of BEST among BPO companies worldwide.WHAT IS A SECURITY CONSULTANT?Our awesome client, a leading company based in AU is...


  • Manila, National Capital Region, Philippines Kroll Full time

    Cybersecurity Professional**Job Overview**Kroll's Cybersecurity team is seeking a highly skilled Cybersecurity Professional to join our Offensive Security division. As a member of our team, you will be responsible for performing various web application, API, mobile, and infrastructure penetration tests.Key Responsibilities:Execute offensive security and...


  • Manila, National Capital Region, Philippines SiteMinder Full time

    Siteminder's vision is to continue revolutionising the hotel industry by making it easy for property managers to manage bookings, prices, availability, and inventory, as well as drive guest engagement through innovative technologies like AI chatbots.We have an exciting opportunity for a skilled Security Analyst to join our team, focusing on offensive...


  • Manila, National Capital Region, Philippines SiteMinder Full time

    We believe at SiteMinder, diversity and inclusion are essential for driving innovation and success.We've helped everyone from boutique hotels to big chains, enabling travellers to book igloos, cabins, castles, holiday parks, campsites, pubs, resorts, Airbnbs, and everything in between.About this role...We are seeking a skilled Security Analyst to join our...


  • Manila, National Capital Region, Philippines Kroll Full time

    Security Consultant AdvisorWe're looking for a seasoned Security Consultant Advisor to join our team at Kroll. As a Security Consultant Advisor, you'll be responsible for providing expert advice and guidance to clients on security-related matters.Your Key Responsibilities Will Include:Providing strategic security consulting services to clientsConducting...


  • Manila, National Capital Region, Philippines r3 Consultant Full time

    Company Overviewr3 Consultant Overviewr3 Consultant is a leading provider of technology consulting services. We help our clients achieve their business goals by implementing innovative solutions.Job DescriptionThis Senior SAP SCM APO- Demand Planning Expert role is responsible for advising and leading high impact activities within the systems development...

  • IT Consultant

    3 days ago


    Manila, National Capital Region, Philippines Satellite Office Full time

    As a highly skilled IT Consultant - Security, you'll work closely with our clients to develop and implement robust security solutions that meet their evolving needs. With your deep understanding of security technologies and frameworks, you'll be able to analyze complex security threats and recommend effective mitigation strategies.You'll collaborate with our...


  • Manila, National Capital Region, Philippines Nexus Recruitment Group Full time

    About the RoleThis is an excellent opportunity for a skilled IT professional to take on a challenging role as a Security Risk Consultant. The successful candidate will have a strong background in information security, with experience in conducting security assessments, developing security policies, and implementing security controls.The consultant will be...