Current jobs related to Vulnerability Assessment Professional - Taguig, National Capital Region - beBeePenetration
-
Cybersecurity Professional Job Opening
15 hours ago
Taguig, National Capital Region, Philippines beBeeSecurity Full time ₱60,000 - ₱120,000Web Security SpecialistAbout the RoleA web security specialist is responsible for ensuring the security of web applications and their underlying infrastructure. This involves identifying vulnerabilities and weaknesses that could be exploited by attackers and providing recommendations for mitigation.Key ResponsibilitiesConduct thorough assessments and...
-
Cybersecurity Professional
15 hours ago
Taguig, National Capital Region, Philippines beBeeSecurity Full time ₱450,000 - ₱900,000Job DescriptionThis role involves planning, documenting test methodologies, and performing penetration testing or ethical hacking of network infrastructure, application systems including mobile applications in a stealthy operation without being detected to identify potential security weaknesses in the system.Required Skills and QualificationsThe ideal...
-
Cybersecurity Professional
1 day ago
Taguig, National Capital Region, Philippines beBeeSecurity Full time ₱300,000 - ₱600,000Job DescriptionSecurity Analyst OpportunityThe ideal candidate will be responsible for conducting security assessments, audits and vulnerability scans. They will assist in generating reports and recommendations to improve the organization's overall security posture.The Security Analyst will monitor security events and incidents, escalating issues as required...
-
Security Risk Management Professional
5 days ago
Taguig, National Capital Region, Philippines beBeeRiskConsultant Full timeJob TitleInfo Sec Risk Consultant (IT/IS Compliance, Audit, HITRUST, ISO 27001, SOC 2 Type II)We are seeking a seasoned Info Sec Risk Consultant to join our team. This is an exciting opportunity for an experienced professional to leverage their expertise in IT and IS compliance to drive business growth.The ideal candidate will have a proven track record of...
-
IT Security Specialist
1 hour ago
Taguig, National Capital Region, Philippines beBeeSecurity Full time $40,000 - $60,000Information Security Analyst Role OverviewAs an Information Security Analyst, you will be responsible for supporting security assessments, audits, and vulnerability scans. You will assist in generating reports and recommendations to ensure the security and integrity of our systems.ResponsibilitiesSupport security assessments and audits by conducting thorough...
-
IT Integration Specialist
1 day ago
Taguig, National Capital Region, Philippines beBeeCyber Full time ₱900,000 - ₱1,200,000Cyber Integration ManagerAbout the RoleThis is a senior-level position that involves leading and managing integration projects to stabilise and standardise new ventures.Lead staged integration processes to ensure seamless transition and integration with existing systems.Bridge cyber security, IT, and business functions to oversee design, implementation, and...
-
Offensive Security Officer
24 hours ago
Taguig, National Capital Region, Philippines Metrobank Full timePress Tab to Move to Skip to Content LinkHere at Metrobank, we don't simply hire employees—we hone future leaders. We provide opportunities that enhance your skills and unlock your talents, helping you evolve into a well-rounded individual. We supply you with all the pieces you need to do your best work, unleashing your full potential to help you secure...
-
Taguig, National Capital Region, Philippines beBeeCybersecurity Full time ₱500,000 - ₱800,000Job Title: Cybersecurity SpecialistVulnerability remediation is a critical aspect of maintaining the security and integrity of computer systems. As a cybersecurity specialist, you will be responsible for identifying and remediating vulnerabilities in our organization's infrastructure.Required Skills and Qualifications:Bachelor's degree in Computer Science,...
-
Cybersecurity Specialist
2 days ago
Taguig, National Capital Region, Philippines beBeeCybersecurity Full time ₱900,000 - ₱1,200,000Job Title: Cybersecurity SpecialistPhiltech is seeking a skilled Cybersecurity Specialist to join our team. This role will be responsible for ensuring the security and integrity of our systems and data.Develop and implement security policies and procedures to protect against cyber threats.Conduct regular security audits and risk assessments to identify...
-
Chief Cloud Security Architect
1 day ago
Taguig, National Capital Region, Philippines beBeeCloudSecurity Full time $80,000 - $120,000Job OverviewAs a seasoned professional in cloud security, you will lead the development of robust and scalable cloud network security solutions. Your primary responsibility will be to design and implement cutting-edge security architectures and strategies that align with our organization's goals.Key ResponsibilitiesDesign and deploy cloud-native security...

Vulnerability Assessment Professional
2 weeks ago
Job Opening Information Security Engineer
About the Job Information Security EngineerJob Summary:We are seeking a highly skilled information security professional to lead and perform technical security testing of enterprise applications, platforms, and systems. This role is a critical part of the global cybersecurity function, ensuring that vulnerabilities are identified, reported, and addressed in a timely, risk-informed manner.
Key Responsibilities:- Conduct manual and automated penetration tests on web applications, cloud platforms, APIs, and internal systems.
- Identify, assess, and document security vulnerabilities, working closely with application and infrastructure teams to validate and prioritize remediation.
- Develop and maintain key information security standards, guidelines, and methodologies.
- Collaborate with internal stakeholders across IT, DevOps, and InfoSec teams to enhance secure development practices and build threat awareness.
- Stay current on emerging security threats, techniques, and tools to continuously improve information security effectiveness.
- At least 5 years of hands-on experience in web application penetration testing and vulnerability assessments in large-scale enterprise environments.
- Proven experience using at least two of the following tools: Burp Suite, AppScan, Nessus, Nipper, Trustwave.
- Strong knowledge of OWASP Top 10, SANS/CWE vulnerabilities, and secure coding principles.
- Deep understanding of attack vectors, threat modeling, and exploitation techniques across web, API, and system layers.
- Excellent technical reporting and communication skills, with the ability to translate complex findings for business and technical audiences.
- Experience in professional services or highly regulated industries.
- Familiarity with secure SDLC integration, CI/CD security testing, or DevSecOps practices is a plus.
- Ability to work across cultures and time zones in a global team environment.