Penetration Tester

4 weeks ago


Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full time
Penetration Tester - Up to 100K - Hybrid BGC - Midshift

The Role
A penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential security risks and provide recommendations for mitigation. The role will work closely alongside the rest of the Penetration Testing team, Business units, and other Cyber teams. We are looking for a collaborative team player, with good technical knowledge in web application and infrastructure penetration testing. The successful candidate will contribute to and work as part of a global multi-disciplined security community with clear vision and direction, and top-down support across the business.

Responsibilities:

  1. Vulnerability Assessment: Conducting comprehensive assessments of web applications and infrastructure to identify security vulnerabilities, such as cross-site scripting (XSS), SQL injection, authentication flaws, insecure configurations, poor host device and service configurations, and use these to penetrate deeper into the application/server.
  2. Penetration Testing: Performing controlled attacks on web applications, APIs, and infrastructure, simulating real-world hacking attempts and identifying potential entry points for attackers. This involves utilizing various techniques, tools, and methodologies to exploit vulnerabilities and gain access.
  3. Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation.
  4. Reporting and Documentation: Preparing detailed reports that document the findings, including identified vulnerabilities, attack vectors, and recommendations for remediation. These reports typically outline the risks associated with each vulnerability and provide guidance on how to mitigate them.
  5. Remediation Support: Collaborating with developers and system administrators to assist in the remediation of identified vulnerabilities. This may involve providing guidance on secure coding practices, recommending security controls, or validating the effectiveness of implemented fixes.
  6. Stay Up to Date: Keeping abreast of the latest web application and infrastructure vulnerabilities, attack techniques, security tools, and industry best practices. This includes staying informed about emerging threats and trends in web applications and infrastructure.
  7. Ethical Approach: Conducting all testing and assessment activities within a legal and ethical framework, ensuring that the organization's systems and data are not compromised or harmed during the process.
  8. Continuous Improvement: Engaging in professional development activities, such as attending conferences, participating in training programs, and obtaining relevant certifications, to enhance knowledge and skills in cybersecurity.

Requirements:

  • Bachelor's degree in a related field such as computer science, information security, or cybersecurity is commonly preferred, but not always mandatory.
  • Relevant industry experience can compensate for formal education requirements.
  • Knowledge of networking fundamentals, operating systems, and databases is also beneficial.

Skills:

  • Web Application Security: In-depth knowledge of web application vulnerabilities, common attack techniques, and mitigation strategies. Strong understanding of OWASP Top 10 vulnerabilities is crucial.
  • Infrastructure Security: Working knowledge of different on-prem and cloud builds (IaaS, PaaS, SaaS), in-depth understanding of operating systems and their common flaws.
  • Penetration Testing Techniques: Proficiency in various penetration testing methodologies, tools, and frameworks. Experience with manual testing techniques, automated vulnerability scanners, and exploit frameworks is necessary.
  • Analytical and Problem-Solving Skills: Ability to analyze complex web application environments, identify vulnerabilities, and exploit them. Strong problem-solving skills to understand attack vectors and recommend appropriate countermeasures.

Holds relevant industry certification/s or equivalent like the following:

  • CEH Certified Ethical Hacker
  • OSCP Offensive Security Certified Professional
  • PNPT Practical Network Penetration Tester
  • Practical experience gained through participation in bug bounty programs, capture-the-flag (CTF) competitions, and real-world projects can also be valuable in showcasing skills and expertise.
#J-18808-Ljbffr
  • Penetration Tester

    2 weeks ago


    Manila, National Capital Region, Philippines Manulife Full time

    Manulife National Capital Region, Philippines6 days ago Be among the first 25 applicantsAre you looking for a supportive and collaborative workplace with great benefits and clear career development? You've come to the right place.Why choose Manulife?Competitive Salary packages and performance bonusesDay 1 HMO + FREE coverage for your dependents (inclusive of...

  • Penetration Tester

    5 days ago


    Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full time

    Penetration Tester - Up to 100K - Hybrid BGC - MidshiftJob Openings Penetration Tester - Up to 100K - Hybrid BGC - MidshiftAbout the job Penetration Tester - Up to 100K - Hybrid BGC - MidshiftThe RoleA penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses...


  • Manila, National Capital Region, Philippines beBee Careers Full time

    Vulnerability and Penetration TesterWe are seeking a talented professional to fill the role of Vulnerability and Penetration Tester. As a key member of our team, you will play a crucial role in identifying and addressing potential security risks within systems and networks.Key Responsibilities:Conduct regular and ad-hoc vulnerability assessments on systems...


  • Manila, National Capital Region, Philippines beBeePenetration Full time

    Penetration Tester RoleAs a Penetration Tester, you will be responsible for simulating cyber-attacks on our organization's computer systems to test their security. You will identify vulnerabilities and provide recommendations for improvement.The ideal candidate will have a strong understanding of network security, operating systems, and programming languages...


  • Manila, National Capital Region, Philippines beBee Careers Full time

    Security Testing RoleWe are seeking a highly skilled Security Test Engineer to join our team. As a Security Test Engineer, you will be responsible for identifying vulnerabilities and weaknesses in our systems and applications.Main Responsibilities:Conduct penetration testing and vulnerability assessments to identify security risks.Develop and maintain threat...

  • Penetration Tester

    4 days ago


    Manila, National Capital Region, Philippines beBeeSecurity Full time

    Security Expert - Assessment and Remediation

  • T&T Senior Consultant

    3 weeks ago


    Manila, National Capital Region, Philippines Deloitte PLT Full time

    Select how often (in days) to receive an alert:Date: 3 May 2025Location:Singapore, Singapore, SGAre you ready to unleash your potential?At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives...

  • Junior MVSS Analyst

    6 days ago


    Manila, National Capital Region, Philippines NCC Group Full time

    Role: Junior Vulnerability AnalystLocation: Taguig City, Metro Manila - HybridSchedule: Night Shift, Hybrid set up - 3 days onsiteThanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a...


  • Manila, National Capital Region, Philippines beBeeSoftware Full time

    This is a full-time role for a Software Quality Assurance Tester located in Makati, Metro Manila. The position involves test execution, ensuring software quality and conducting quality assurance activities.Responsibilities include:Understanding and performing all levels of basic and advanced testingAble to perform Vulnerability & Penetration TestingActive,...


  • Manila, National Capital Region, Philippines Epic IT Full time

    Join to apply for the Cyber Security Architect (MSP) role at Epic IT20 hours ago Be among the first 25 applicantsJoin to apply for the Cyber Security Architect (MSP) role at Epic ITElevate Your Career with Epic IT: Where Innovation Meets OpportunityAt Epic IT, we're more than just an Managed Service Provider – we're a dynamic team of IT professionals...