
Modern Web Vulnerability Specialist
1 day ago
The Web Security Expert is a hands-on role focused on identifying and exploiting vulnerabilities in modern web applications. You will simulate real-world attacks, uncover complex flaws, and collaborate directly with engineering teams to strengthen our platform's defenses.
- Conduct manual security testing of production-grade web apps (REST, GraphQL, gRPC).
- Identify advanced vulnerabilities beyond standard CVEs — including logic flaws, authentication bypasses, and chained exploits.
- Simulate adversarial behavior and design attack paths that mimic real-world threat actors.
- Analyze and exploit security controls such as WAFs, rate limits, and token-based auth systems.
- Document findings clearly for engineering teams, enabling fast and effective remediation.
- Explore edge cases and abuse scenarios that automated tools often miss.
You will have full autonomy over your testing strategy, tools, and targets — and your work will directly impact the security of our platform.
Qualifications:- Proven experience in manual penetration testing of web applications.
- Deep understanding of HTTP, cookies, sessions, JWTs, CORS, and authentication flows.
- Expertise in AuthN/AuthZ vulnerabilities (e.g., OAuth abuse, IDOR, BOLA, SSO bypass).
- Familiarity with API attack vectors such as schema enforcement issues, replay attacks, and parameter pollution.
- Proficiency with tools like Burp Suite Pro, Postman, ffuf, sqlmap, jwt_tool, mitmproxy, and scripting in Python or Bash.
- Strong threat modeling mindset — you think in terms of abuse cases, not just known vulnerabilities.
Key qualifications include operating independently with a red team mindset, demonstrating extreme ownership and attention to detail, thriving in a fast-paced environment, and being passionate about security.
-
Senior Vulnerability Researcher
5 days ago
Manila, National Capital Region, Philippines beBeeSecurity Full time $100,000 - $120,000Job OpportunityWe are seeking a seasoned Web & API Security Engineer to identify and exploit vulnerabilities in modern web applications and APIs.Conduct thorough security testing of production-grade web apps and APIs (REST, GraphQL, gRPC)Identify advanced vulnerabilities beyond standard CVEsSimulate adversarial behavior and design attack paths that mimic...
-
Senior Web and API Security Specialist
6 days ago
Manila, National Capital Region, Philippines beBeeSecurity Full timeJob SummaryWe are seeking a highly skilled Web and API Security Specialist with deep offensive security expertise. This is a hands-on role focused on identifying and exploiting vulnerabilities in modern web applications and APIs.You will simulate real-world attacks, uncover complex flaws, and collaborate directly with engineering teams to strengthen our...
-
Vulnerability Management Specialist
11 hours ago
Manila, National Capital Region, Philippines beBeeVulnerability Full time $60,000 - $80,000Vulnerability Management SpecialistProtect our organization by identifying, assessing, and managing security vulnerabilities across diverse technology landscapes.The ideal candidate will work closely with the Security Operations Team to develop and implement effective vulnerability management strategies, collaborate with IT teams to track and remediate...
-
Threat and Vulnerability Management Analyst
24 hours ago
Manila, National Capital Region, Philippines Apex Fintech Solutions LLC Full timeApex enables modern investing and wealth management tools through an ecosystem offrictionless platforms, APIs, and services.Threat and Vulnerability Management AnalystApex Fintech Solutions (AFS) powers innovation and the future of digital wealth management by processing millions of transactions daily, to simplify, automate, and facilitate access to...
-
Manila, National Capital Region, Philippines beBeeSecurity Full time $90,000 - $120,000Job Title:Threat and Vulnerability Management SpecialistJob Description:We are seeking a skilled Threat and Vulnerability Management Specialist to join our Security Operations Team. The ideal candidate will be responsible for identifying, assessing, and helping to manage security vulnerabilities across our diverse technology landscape.The selected individual...
-
Front End Developer – Web
24 hours ago
Manila, National Capital Region, Philippines Teliolabs Communication Private Limited Full timeNATURE OF WORK This section contains the key objectives for the role.Software Engineer (IC2)Work closely with a team of front-end, backend, and quality engineersGather requirements from the Product team and other stakeholders for rapidly implementing features and use casesContinuously improve the base application framework for webDevelop features using the...
-
Cyber Security Vulnerability Management Specialist
14 hours ago
Manila, National Capital Region, Philippines beBeeVulnerabilityManagement Full time ₱800,000 - ₱1,200,000Job Description:The Cyber Security team is responsible for protecting the bank against all manner of cyber threats. Effective Vulnerability Management is essential to the success of this mission. As a Vulnerability Management Specialist, you will be responsible for detecting, assessing and contextualizing various security vulnerabilities and configuration...
-
Application Security Specialist
3 days ago
Manila, National Capital Region, Philippines beBeeApplicationSecurity Full time ₱800,000 - ₱1,200,000Are you looking for a challenging and rewarding career in application security? We are seeking an experienced Application Security Specialist to join our team.About the RoleThe ideal candidate will have a strong background in vulnerability management, DevSecOps, and penetration testing. They will be responsible for leading the efforts of application...
-
Manila, National Capital Region, Philippines SM Investments Full timeCybersecurity Vulnerability Management / VAPT ManagerPosition Overview: We are seeking a highly motivated and detail-oriented Cyber Security Vulnerability Specialist to join our team. You will be responsible for conducting various security activities, including feasibility studies, automation initiatives, vulnerability assessments (VA), threat monitoring,...
-
Experienced Penetration Testing Specialist
6 days ago
Manila, National Capital Region, Philippines beBeePenetration Full time $40,000 - $50,000Exciting opportunity to expand your skill set and achieve job satisfaction while maintaining a healthy work-life balance. We are seeking an experienced penetration testing specialist with a proven track record in the IT industry.The ideal candidate will have at least 4+ years of experience in penetration testing and be proficient in various areas,...