Security VAPT Engineer
2 days ago
This is Direct Hire Permanent to our client
Salary offer depends on your experiences and skills. They will assess you. The salary range on this post is not the actual budget of our client but our idea only. Client may still negotiate with you.
Position: Security Vulnerability and Penetration Testing (VAPT) Engineer
Work Schedule: Morning shift (Shift starts: 8am or 9am), meetings in the evening occasionally.
Must be amenable to render overtime, work on weekends and/or PH holidays.
Work Set up: Hybrid: 8 times RTO per month, flexible days
Location: BGC, Taguig
- Graduate of Bachelor's Degree
- CISSP; If CISSP is not available, GIAC GPEN or GWAPT can be considered
- '-3 to 5 years of relevant experience in Web Application penetration testing (Network Penetration testers are not fit for the role.)
- '-Has good understanding of risk, can identify, assess risk, and can provide recommendation
- '-Can create/write report, articulate and explain technical findings to non-technical people.
- '-CISP and Offensive Security OSP certifications are required, if none they should have extensive experience in penetration testing for at least 5 years
- '-Experience in VAPT Tools such as VAPT tools such as Nessus, Appscan, Burp Suite, Nipper, and Trustwave and Expert in common attack tools and frameworks such as Wireshark, Kali, Metasploit.
- '-Nice to have: Experience in Cloud and Mobile penetration testing
- Good communication Skills
- Can start ASAP
Job Types: Full-time, Permanent
Pay: Php60, Php100,000.00 per month
Application Question(s):
- Are you willing to work on-site in BGC, Taguig - Hybrid: 8 times RTO per month, flexible days?
- Are you amenable to work on any shift assigned & Shifting schedule but usually dayshift: (Shift starts at 8am or 9am), but meetings in the evening occasionally.?
- Are you willing to render overtime, work on weekends and/or PH holidays if assigned and needed?
- How long is your total experience in BPO/International companies, supporting international clients?
- How long is your total hands-on experience in performing WEB Application security PENETRATION testing ? (It should be for WEB Application NOT for NETWORK)
- How long is your total hands-on experience in Vulnerability Assessment?
- SPECIFY of you have HANDS-ON experience in VAPT tools : Nessus, Appscan, Burp Suite, Nipper, and Trustwave and Expert in common attack tools and frameworks such as Wireshark, Kali, Metasploit.
- Do you have CISP and Offensive Security OSP certifications ?
- Do you have hands-on experience in identifying, assessing risk, and providing recommendation?
- Do you have hands-on experience in creating/writing report, articulating and explaining technical findings to non-technical people?
- Do you have hands-on Experience in Cloud and Mobile penetration testing ?
- How much is your expected salary? Php - Basic Pay/Month
- How soon can you start once hired?
Education:
- Bachelor's (Preferred)
Work Location: In person
-
IT Security Engineer
1 day ago
Taguig, National Capital Region, Philippines EPS Staffing Service Group Inc Full time ₱720,000 - ₱1,440,000 per yearJob Type: Permanent (Full time)Work Arrangement: Hybrid (8 times RTO per month. Must be amenable to render overtime, work on weekends, and/or PH holidays if needed);Office Location: Taguig, BGCWork Schedule: Morning shift (8AM or 9AM), meetings in the evening occasionallySummaryTo oversee and serve as a technical resource for all assessment activities...
-
Taguig, National Capital Region, Philippines HCM Nexus Consulting Inc. Full time ₱1,200,000 - ₱2,400,000 per yearSecurity Vulnerability and Penetration Testing EngineerWork Setup: Hybrid (8x onsite per month - BGC, Taguig)Schedule: Morning shift (8:00 AM - 5:00 PM or 9:00 AM – 6:00 PM)Must be amenable to render overtime, work on weekends and/or Philippine holidays if needed.About the RoleThe Security Vulnerability and Penetration Testing Engineer is responsible for...
-
Taguig, National Capital Region, Philippines EPS CONSULTANT Full time ₱900,000 - ₱1,200,000 per yearRole Purpose:To oversee and serve as a technical resource for all assessment activities related to the security posture of existing and proposed firm systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems per the firm's business objectives, regulatory requirements, and...
-
Taguig, National Capital Region, Philippines Robert Walters Full time ₱1,500,000 - ₱3,000,000 per yearA leading global organisation is seeking a Vulnerability Assessment and Penetration Testing Engineer to join their expert security team in Taguig.This role offers you the opportunity to make a significant impact on the protection and continual improvement of critical information systems, ensuring they meet business objectives, regulatory requirements, and...
-
Senior Penetration Tester
1 week ago
Taguig, National Capital Region, Philippines Yondu, Inc. Full time ₱900,000 - ₱1,200,000 per yearGeneral ResponsibilitiesThe Senior Penetration Tester is responsible for conducting thorough security assessments, managing IT infrastructure for ongoing vulnerability scans, and leading large-scale projects. The role involves identifying and addressing critical flaws in systems and applications, presenting comprehensive reports, and assisting clients in...
-
Security Operations Engineer
5 days ago
Taguig, National Capital Region, Philippines WTW Full time ₱900,000 - ₱1,200,000 per yearDescriptionThe RoleAs a Security Operations Engineer, you will analyze software designs and implementations from a security perspective and identify and propose resolutions to security issues.You will include the appropriate security analysis, tooling and techniques to uncover InfoSec vulnerabilities, both static and dynamically, in our software...
-
Offensive Security Engineer
2 days ago
Taguig, National Capital Region, Philippines Secuna Full time ₱30,000 - ₱90,000 per yearOFFENSIVE SECURITY ENGINEER (JUNIOR, MID & SENIOR)What we're looking for:Secuna is the leading offensive security platform, empowering organizations of all sizes to proactively identify and properly eliminate security vulnerabilities before they can be exploited by malicious threat actors and become an even more expensive problem.We are looking for...
-
Security Engineer
1 week ago
Taguig, National Capital Region, Philippines NRI Australia & New Zealand Full time ₱1,200,000 - ₱2,400,000 per yearThe OpportunityThis role offers the opportunity to strengthen enterprise security by managing vulnerabilities, incidents, and critical security systems across cloud, network, and endpoint environments. You'll work closely with vendors, cross-functional teams, and senior executives, ensuring proactive risk management and effective security...
-
Platform Security Engineer
5 days ago
Taguig, National Capital Region, Philippines Atlantis Consulting Full time ₱1,200,000 - ₱2,400,000 per yearTitle: Platform Security Engineer Location: Taguig City, Philippines Company: Leading Local Bank Position Type: Full-Time Job Brief We are seeking a highly skilled Platform Security Engineer to design, implement, and secure the organizations critical infrastructure components. This role plays a key part in ensuring platform reliability, availability,...
-
Information Security Engineer
2 weeks ago
Taguig, National Capital Region, Philippines Ayala Land Hospitality Full time ₱1,200,000 - ₱2,400,000 per yearJob Summary:The Information Security Engineer is responsible for protecting the organization's enterprise information systems, business applications, data assets and people by identifying and mitigating security risks. This role involves conducting comprehensive risk assessments, coordinates with SBU POC leads regarding incident response and remediation...