Security Vulnerability and Penetration Testing
1 week ago
This position will act as the primary technical authority for evaluating and improving the security strength of the firm's applications, platforms, and infrastructure. The engineer will conduct detailed security testing, guide internal stakeholders on secure design practices, and help ensure information systems support the organization's confidentiality, integrity, and availability objectives in alignment with compliance and strategic requirements.
Key Responsibilities
- Conduct in-depth penetration testing and vulnerability assessments across enterprise systems, internal/external applications, network environments, and emerging platforms.
- Function as the subject matter expert for vulnerability assessment and penetration-test methodologies, standards, and tool usage.
- Manage and maintain the organization's VAPT tool ecosystem, frameworks, and testing workflows.
- Prepare clear and actionable assessment reports tailored to technical teams and non-technical leadership, outlining risk severity, business impact, and remediation paths.
- Validate identified security weaknesses through hands-on exploitation where appropriate, ensuring accuracy and reducing false positives.
- Provide guidance and consultation on secure architecture, configuration hardening, and continuous improvement of the organization's security posture.
Required Skills & Experience
- Bachelor's degree in Computer Science or equivalent hands-on professional experience.
- CISSP certification is mandatory.
- OSCP certification is required; GIAC GPEN/GWAPT credentials are an advantage.
- Strong command of penetration testing methodology, ethical hacking principles, and common security standards.
- Clear understanding of the difference in scope, objectives, and deliverables between vulnerability scanning and full penetration testing.
Minimum 3 years of experience with industry-standard testing tools such as:
Burp Suite, AppScan, Nessus, Nipper, Trustwave
Proficiency in using attack and exploitation frameworks like:
Metasploit, Wireshark, Kali Linux, etc.
- Hands-on knowledge of mobile security analysis, including vulnerability discovery, exploitation techniques, and security best practices for Android and iOS platforms.
- Ability to align VAPT activities to risk management priorities and organizational security objectives.
- Strong communication skills — capable of conveying complex security issues in a straightforward and business-focused manner.
-
Penetration Tester
2 days ago
Manila, National Capital Region, Philippines weSource Management Consultancy Firm Full time ₱1,200,000 - ₱2,400,000 per yearThe RoleA penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential security risks and provide recommendations for...
-
SAP Security Vulnerability assessment
2 days ago
Manila, National Capital Region, Philippines NYGC Services, Inc. Full time ₱1,200,000 - ₱2,400,000 per yearJob Description:Project Title : SAP Security Vulnerability assessmentLocation : Metro ManilaWork setup : HybridSummary:Responsible for applying security skills to design, build, and protect enterprise systems, applications, data, assets, and people. Your typical day will involve providing services to safeguard information, infrastructures, applications, and...
-
Application Security Engineer
2 days ago
Manila, National Capital Region, Philippines Paynamics Technologies Inc. Full time ₱600,000 - ₱1,200,000 per yearJoin Our Team at Paynamics Technologies Inc.Company DescriptionAs a BSP-licensed Electronic Money Issuer and Registered Operator of Payment Systems, Paynamics is a trusted leader in the fintech space.We deliver end-to-end payment infrastructure that empowers every layer of the economy—from SMEs and conglomerates to government agencies and financial...
-
Network Security Engineer
3 hours ago
Manila, National Capital Region, Philippines Nezda Global Full time ₱900,000 - ₱1,200,000 per yearKey Responsibilities Configure, manage, and optimize firewalls, VPNs, IDS/IPS, and other security tools Monitor network traffic and investigate security alerts Perform vulnerability scans and support penetration testing activities Implement secure network access, segmentation, and zero-trust configurations Analyze and respond to network-related security...
-
Senior Associate – Application Security
1 week ago
Manila, National Capital Region, Philippines Propelsys Technologies LLC Full time ₱900,000 - ₱1,200,000 per yearJob Opportunity: Senior Associate – Application Security for (Remote) Location: Manila, PH Availability: Immediate – Ready for the Next Challenge Role OverviewWe are looking for a Senior Associate – Application Security with strong hands-on expertise in AppSec, vulnerability management, DevSecOps, and security governance.You'll play a critical role in...
-
Senior Associate – Application Pen Tester
2 days ago
Manila, National Capital Region, Philippines Propelsys Technologies LLC Full time ₱900,000 - ₱1,200,000 per yearJob Opportunity: **Application Penetration Tester** (#Remote–#Manila, PH)Location: Manila,#Philippines(Remote)Position: Sr. Application#PenetrationTesterType: Full-time / ContractEligibility: Candidate must be physically based in the Philippines with a valid work visa or should be Filipino.**About the Role**We are seeking a skilled Application Penetration...
-
Security Consultant
2 weeks ago
Manila, National Capital Region, Philippines NCC Group Full time ₱900,000 - ₱1,200,000 per yearAs a Security Consultant, you will play a key role in delivering high-quality technical security assessments for prominent clients worldwide. Your responsibilities will include:Executing technical tasks across a variety of penetration testing and security assessment engagements.Delivering high-quality technical solutions and actionable risk mitigation...
-
Senior Information Security Analyst
2 days ago
Manila, National Capital Region, Philippines Mega Prime Foods Inc. Full time ₱1,200,000 - ₱2,400,000 per yearJob Summary:We are seeking a dedicated and detail-oriented Junior Information Security Analyst to join our team and support our organization's digital transformation goals. This role is essential in safeguarding our organization's digital assets and ensuring the security framework is protected from cyber threats and potential attacks. The ideal candidate...
-
IT & Security Lead
2 days ago
Manila, National Capital Region, Philippines Cadmus Full time ₱900,000 - ₱1,200,000 per yearEqual Access to High-Quality Education Moves Our World ForwardMeet CadmusAt Cadmus, we believe every student should have equal opportunity to achieve academic excellence; that's why we're changing how the world learnsCadmus is a global EdTech company purposefully built for the higher education sector to break down global learning barriers by providing...
-
IT & Security Lead
2 days ago
Manila, National Capital Region, Philippines Cadmus Full timeEqual Access to High-Quality Education Moves Our World ForwardMeet CadmusAt Cadmus, we believe every student should have equal opportunity to achieve academic excellence; that's why we're changing how the world learnsCadmus is a global EdTech company purposefully built for the higher education sector to break down global learning barriers by providing...