Senior Penetration Tester

1 day ago


Angeles City, Central Luzon, Philippines Ibex Staffing Solutions Full time $60,000 - $120,000 per year

About the role
The Senior Penetration Tester is responsible for leading penetration testing engagements, including hands-on testing of client networks and assets. This role involves meeting with clients to define scope and rules of engagement, conducting tests using industry-recognized methodologies, and documenting all findings in detailed reports. The tester will also present results to clients and ensure their needs are fully addressed. Additionally, the Senior Penetration Tester will assist and mentor junior team members, delegate tasks as needed, and ensure that each engagement is executed effectively and professionally.

Who are we?
IBEX Staffing Solutions is a forward-thinking recruitment firm specializing in remote and IT staffing. We connect exceptional global talent with innovative companies, helping businesses scale and thrive in a digital-first world.

Hire the brightest. Hire the best.

Job Details
Role: Senior Penetration Tester
Location: Remote
Type of Engagement: Long term Contract
Schedule: US Timezone - EST

Key Requirements

  • Hands-on experience with the following:
  • Internal network penetration testing
  • External network penetration testing
  • Web application penetration testing
  • Experience with standard penetration testing tools and Linux distributions, such as:
    Tenable Nessus
    Burp Suite
    Metasploit
    Nmap
    Netcat
    Kali Linux
    Parrot OS
  • Must have excellent writing skills and be able to write clear, detailed reports on observations raised during penetration testing. This includes, but is not limited to:
    Non-technical executive summary
    Technical steps to reproduce the finding
    Impact to the business
    Steps to remediate
  • Must be familiar with industry-recognized penetration testing methodologies, and how to execute a penetration test according to a standardized methodology, such as:
    NIST
    The PTES Framework
    OWASP
  • Wireless penetration testing
  • Mobile penetration testing
  • API penetration testing
  • Social engineering
  • OSINT investigations
  • Experience with ethical hacking programs or events:
    HackTheBox, TryHackMe, PortSwigger's Web Security Academy, PentesterLab, Hacker101
    Capture the Flag (CTF) events
    HackerOne, Bugcrowd, Intigriti
  • Programming experience:
    Bash, PowerShell, Python, Java, Go, Ruby, etc.
    Published CVEs, blog posts, articles, or speaking engagements


  • Angeles City, Central Luzon, Philippines Amertron Incorporated (AI-CK) Full time ₱900,000 - ₱1,200,000 per year

    Primary Function:To ensure all products being tested are in compliance with the required test specifications provided by the customer.  To provide prompt failure analysis on test rejects, assess the risk, provide effective containment and lay down both corrective and preventive measures.  To spearhead group of Product Engineers, Officers and Technicians...


  • Cebu City, Central Visayas, Philippines HS Hiring Solutions Full time ₱1,200,000 - ₱2,400,000 per year

    Job DescriptionDescriptionThe Work:Assist in defining and reviewing requirements and use cases for the applicationDesign the application to meet the business process design and application requirementsConfigure, build, and test the application or technical architecture componentsFix any defects and performance problems discovered during testingParticipate in...

  • Senior Test Analyst

    7 days ago


    Cebu City, Central Visayas, Philippines InspireX Full time ₱900,000 - ₱1,200,000 per year

    Join InspireX as a Senior Test AnalystLocation: Cebu, Philippines (Hybrid)Are you passionate about delivering high-quality software and bringing structure to complex systems? InspireX is looking for a Senior Test Analyst with hands-on test automation experience to help strengthen our quality assurance capability across our products and client projects. From...

  • Cybersecurity Officer

    2 weeks ago


    Cebu City, Central Visayas, Philippines LGT BUSINESS CONSULTANCY SERVICES Full time ₱900,000 - ₱1,200,000 per year

    Key ResponsibilitiesDevelop, implement, and enforce cybersecurity policies, standards, and procedures.Conduct risk assessments, vulnerability scans, and penetration testing.Ensure compliance with Data Privacy Act (RA 10173), Cybercrime Prevention Act (RA 10175), and global frameworks (ISO 27001, NIST, GDPR, etc.).Monitor and respond to security alerts from...

  • Cybersecurity Officer

    2 weeks ago


    Cebu City, Central Visayas, Philippines LGT Business Consultancy Services Full time ₱600,000 - ₱720,000 per year

    Key ResponsibilitiesDevelop, implement, and enforce cybersecurity policies, standards, and procedures.Conduct risk assessments, vulnerability scans, and penetration testing.Ensure compliance with Data Privacy Act (RA 10173), Cybercrime Prevention Act (RA 10175), and global frameworks (ISO 27001, NIST, GDPR, etc.).Monitor and respond to security alerts from...


  • Cebu City, Central Visayas, Philippines Dymind Full time ₱900,000 - ₱1,200,000 per year

    About the Company:DYMIND is a globally recognized high-tech enterprise specializing in the R&D, manufacturing, sales, and service of medical devices and reagents in the In Vitro Diagnostics (IVD) field. Our innovative diagnostic solutions are at the forefront of advancing healthcare worldwide.Position Title:Sales Manager-IVD, VisayasJob Overview:We are...


  • Makati City, National Capital Region, Philippines bluedog Security Monitoring Full time ₱900,000 - ₱1,200,000 per year

    We are a well-established cybersecurity company in Manila with contracts with major local enterprises. We seek a highly experienced, certified Penetration Tester to join our pool of on-site consultants. The ideal candidate will travel to client sites in Metro Manila, perform thorough penetration testing across web, mobile, API, and network environments, and...

  • Penetration Tester

    3 weeks ago


    Quezon City, Philippines Manulife Financial Full time

    Overview Are you looking for a supportive and collaborative workplace with great benefits, strong culture, and clear career development? You’ve come to the right place. Why choose Manulife? Competitive salary package HMO on the first day with free dependents Retirement benefits Merit Increase Performance Bonus Global network of industry experts Extensive...

  • Penetration Tester

    1 day ago


    Makati City, National Capital Region, Philippines Emapta Global Full time ₱500,000 - ₱1,200,000 per year

    Empowering Careers, Inspiring GrowthAt Emapta, we don't just build teams-we create communities where people thrive. With a strong global presence and a reputation for partnering with top international companies, we provide world-class opportunities right here at home. Our culture is built on care, collaboration, and continuous learning, empowering...

  • Penetration Tester

    1 day ago


    Makati City, National Capital Region, Philippines Emapta Full time ₱1,200,000 - ₱2,400,000 per year

    Empowering Careers, Inspiring Growth At Emapta, we don't just build teams-we create communities where people thrive. With a strong global presence and a reputation for partnering with top international companies, we provide world-class opportunities right here at home. Our culture is built on care, collaboration, and continuous learning, empowering...

  • Penetration Tester

    1 day ago


    Mandaluyong City, National Capital Region, Philippines Vertiv Full time

    Join a High-Performance Culture That Drives Innovation and ExcellenceAt Vertiv , we don't just hire talent—we cultivate leaders who drive innovation and engage teams to push the limits of what's possible. As a global leader in critical digital infrastructure , we are scaling up to meet the demands of AI, data centers, and next-gen technology —and we need...

  • Penetration Tester

    1 day ago


    Mandaluyong City, National Capital Region, Philippines Vertiv Full time

    Join a High-Performance Culture That Drives Innovation and Excellence  At Vertiv, we don't just hire talent—we cultivate leaders who drive innovation and engage teams to push the limits of what's possible. As a global leader in critical digital infrastructure, we are scaling up to meet the demands of AI, data centers, and next-gen technology—and we...

  • Penetration Tester

    3 weeks ago


    Quezon City, Philippines Manulife Full time

    Manulife is a leading international financial services provider, helping people make decisions easier and lives better. Help shape the future you want to see — and discover that better can take you anywhere you want to go. Position Responsibilities Evaluates the security posture of the organization, assessing potential threats and vulnerabilities. Develops...

  • Penetration Tester

    1 day ago


    Marikina City, National Capital Region, Philippines Next Generation Technologies Global Inc. Full time ₱900,000 - ₱1,200,000 per year

    Job Description:Conduct and/or support mobile penetration testing on enterprise network assets.Prepare reports that identify technical and procedural findings and provide recommended remediation strategies/solutions.Perform technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of...

  • Penetration Tester

    1 day ago


    Makati City, National Capital Region, Philippines SGV & Co. Full time ₱1,200,000 - ₱2,400,000 per year

    SGV is the largest professional services firm in the Philippines. In everything we do, we nurture leaders and enable businesses for a better Philippines. This Purpose is our aspirational reason for being that ignites positive change and inclusive growth.Our multidisciplinary teams work across a full spectrum of services in assurance, tax, strategy and...

  • Penetration Tester

    1 day ago


    Marikina City, National Capital Region, Philippines Next Generation Technologies Global, Inc. Full time ₱350,000 - ₱500,000 per year

    Job Description:Conduct and/or support mobile penetration testing on enterprise network assets.Prepare reports that identify technical and procedural findings and provide recommended remediation strategies/solutions.Perform technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of...