VAPT Specialist

2 days ago


Pasig, National Capital Region, Philippines HR TechX Corp. Full time ₱900,000 - ₱1,200,000 per year

We are looking for a Vulnerability Assessment and Penetration Testing (VAPT) Specialist who can independently conduct web and mobile application security testing based on the OWASP Top 10 framework. The role requires hands-on experience using security tools such as Kali Linux, Metasploit, Qualys, Nessus, BurpSuite, and OWASP ZAP, along with a solid understanding of application development principles. The specialist must be capable of preparing clear and comprehensive assessment reports for both technical and non-technical audiences and providing consultation and remediation support to other teams.

  • Conduct vulnerability assessment and penetration testing on web and mobile applications
  • Provide detailed assessment report and recommendations following the preferred report format of the client, if available
  • Provide assistance and consultation services to teams responsible for remediations
  • Organize and conduct meetings or consultation sessions, when needed, to facilitate completion VAPT sub activities
  • Independently manage and complete schedule of activities or assigned tickets
  • Regularly submit progress report to immediate supervisors
  • Ensure confidentiality of client information at all times

Qualifications:

  • Graduate with Bachelor's degree in IT or other 4 years course.
  • At least 3 years working experience on web and mobile application VAPT following the OWASP Top 10 testing framework
  • With working experience on open source and commercial security testing tools like Kali Linux, Metasploit, Qualys, Nessus, BurpSuite, OWASP Zap, etc.
  • With working knowledge on web application and mobile application development
  • Must be able to write assessment reports that is understandable by both technical and non-technical audiences

Preferred:
Relevant Cybersecurity certifications like CEH, CISSP, etc.

R



  • Pasig, National Capital Region, Philippines Indra Full time ₱900,000 - ₱1,200,000 per year

    QUALIFICATIONS:At least 3-5 years as a VAPT Specialist/Offensive Security or other related roles.Hands-on experience in web and mobile application VAPT, following the OWASP Top 10 testing frameworkProficient in using open-source and commercial security testing tools such as Kali Linux, Metasploit, Qualys, Nessus, Burp Suite, OWASP ZAP, etc.Working knowledge...


  • Pasig, National Capital Region, Philippines Lennor Group Full time ₱40,000 - ₱80,000 per year

    Our brand, Lennor Metier Consulting , a DOLE-licensed headhunting and recruitment agency in the Philippines, is proud to partner with one of our global clients in their search for a Cyber Security Specialist based in Ortigas .Salary Range : up to ₱68,000Work Setup : OnsiteShift Schedule : Day ShiftLocation : Ortigas CityYour Responsibilities:Conduct...


  • Pasig, Philippines Lennor Group Full time

    Our brand, Lennor Metier Consulting, a DOLE-licensed headhunting and recruitment agency in the Philippines, is proud to partner with one of our global clients in their search for a Cyber Security Specialist based in Ortigas . Salary Range : up to ₱68,000 Work Setup : Onsite Shift Schedule : Day Shift Location : Ortigas City Your Responsibilities Conduct...


  • Pasig, Philippines Indra Full time

    Overview Vulnerability Assessment and Penetration Testing Specialist / Offensive Security (100% Onsite in Ortigas) QUALIFICATIONS QUALIFICATIONS: At least 3-5 years as a VAPT Specialist/Offensive Security or other related roles. Hands-on experience in web and mobile application VAPT, following the OWASP Top 10 testing framework Proficient in using...