
Senior Penetration Tester
9 hours ago
- At least 4+ years of experience in Penetration Testing
- Experienced in Vulnerability Assessment and Penetration Testing of the following areas:
- Web Application (Non-Negotiable)
- API (Non-Negotiable)
- Mobile
- Network
- Physical Penetration Test
- Infrastructure
- Experienced in exploitation of vulnerabilities
- Understanding of web-based application vulnerabilities (OWASP Top 10)
- Experienced in automated pentesting using various tools (Burp Suite, NMAP, Kali Linux, Wireshark etc.) and manual pentesting
- Experienced in Red Teaming / Offensive Security (good to have)
- One of the following certifications: OSCP, OSCE, OSEP, OSWE, CREST, CRTE, eCPTX, or eWPTX (good to have)
- Knowledgeable in doing source code reviews
-
Penetration Tester
2 weeks ago
Manila, National Capital Region, Philippines Manulife Full time $80,000 - $100,000 per yearAre you looking for a supportive and collaborative workplace with great benefits and clear career development? You've come to the right place.Why choose Manulife?Competitive Salary packages and performance bonuses Day 1 HMO + FREE coverage for your dependents (inclusive of same-sex partners)Retirement savings benefit Rewarding culture that values wellness...
-
Penetration Tester Team Lead
2 weeks ago
Manila, National Capital Region, Philippines Executive Operations, Inc. Full time $800 - $1,440 per yearWe are seeking a highly skilled Penetration Tester Team Lead to oversee Red Team operations and simulate real-world cyberattacks across our systems, networks, and applications. You will lead a team of penetration testers and security engineers, execute advanced threat simulations, and collaborate closely with Blue Teams to harden our defenses. This role...
-
Penetration Tester
2 weeks ago
Manila, National Capital Region, Philippines Wesource Management Consultancy Firm Full time $100,000 per yearPenetration TesterHybrid BGC up to 100KAbout the job Penetration Tester Hybrid BGC up to 100KThe RoleA penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments...
-
Manila, National Capital Region, Philippines DL Public Relations Full time $104,000 - $130,878 per yearPenetration Engineer (Senior/Advanced/Expert) – Mandarin Speaker Work Location: Remote Job Level: Senior to Expert Level Openings: 3 Positions Languages: Mandarin (Fluent), English (Professional)Are you a highly skilled penetration tester with a passion for offensive security? We are looking for Mandarin-speaking Penetration Engineers at Senior to Expert...
-
Penetration Tester
2 weeks ago
Manila, National Capital Region, Philippines Wesource Management Consultancy Firm Full time $100,000 per yearPenetration Tester - Up to 100K - Hybrid BGC - MidshiftThe RoleA penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential...
-
Senior Cybersecurity Specialist
2 weeks ago
Manila, National Capital Region, Philippines beBeeSecurity Full time $100,000 - $140,000Job ProfileWe are seeking a seasoned penetration tester to strengthen our security posture and protect our clients' interests.Key Responsibilities:Conduct thorough vulnerability assessments and penetration tests to identify weaknesses in our systems and applications.Develop and implement effective mitigation strategies to address identified...
-
Pen Tester
2 weeks ago
Manila, National Capital Region, Philippines Check Point Software Full timeOverviewPen Tester role at Check Point Software. Join a global team of experienced white hackers, working with both Check Point and non-Check Point customers worldwide, on every industry vertical, collaborating with Check Point research and IRT teams, exposing you to the most interesting cutting-edge cyber threats out there.Key Responsibilities Penetration...
-
Senior Automation Tester
4 days ago
Manila, National Capital Region, Philippines beBeeAutomation Full time $90,000 - $121,000Job OverviewWe are seeking a highly skilled and motivated professional to join our team as an Automation Tester. As an Automation Tester, you will be responsible for designing, developing and executing automation scripts using testing tools.
-
Senior Software Tester
2 weeks ago
Manila, National Capital Region, Philippines beBeeTester Full time $40,000 - $80,000**Unit Tester Role**A highly skilled and experienced Unit Tester is required to join our team. We are looking for a developer who has held a position of sysadmin and developer for at least 1+ year(s).Key responsibilities:Create endpoint documentation in Swagger or similar tools.Create unit test scripts for endpoints that can be run on POSIX (/Linux)...
-
Senior Network Security Specialist
2 weeks ago
Manila, National Capital Region, Philippines beBeePentester Full time $90,000 - $120,000Job OpportunityWe are seeking an experienced Security Professional to join our team. The successful candidate will play a key role in delivering red team audits to our customers.The primary responsibilities of this position include:Conducting security assessments on customer premises, preferably remotely.Identifying vulnerabilities in various network...