Penetration Tester Team Lead

4 days ago


Manila, National Capital Region, Philippines Executive Operations, Inc. Full time $800 - $1,440 per year

We are seeking a highly skilled Penetration Tester Team Lead to oversee Red Team operations and simulate real-world cyberattacks across our systems, networks, and applications. You will lead a team of penetration testers and security engineers, execute advanced threat simulations, and collaborate closely with Blue Teams to harden our defenses.

This role involves hands-on engagement with offensive tools (Kali Linux, Metasploit, Burp Suite, Cobalt Strike), creating custom exploits, guiding junior testers, and providing strategic insights to improve our security posture.

Responsibilities:
  • Lead Red Team exercises, threat simulations, and penetration tests

  • Mentor a team of ethical hackers and engineers

  • Perform advanced adversary emulation (phishing, social engineering, etc.)

  • Collaborate with Blue Team to evaluate detection capabilities

  • Report findings with actionable remediation strategies

  • Develop custom offensive tools and scripts

  • Research latest vulnerabilities and APT tactics

  • Support development of overall cybersecurity strategy

  • Educate internal teams on security threats and mitigation

Requirements
    • Bachelor's degree or equivalent in Cybersecurity, CS, or related

    • 5 years in Pen Testing, Red Teaming, or Offensive Security

    • 2 years in a leadership/mentorship role

    • OSCP, CEH, GPEN, OSWE or equivalent certifications

    • Deep experience with attack vectors, simulation tools, and threat modeling

    • Solid scripting skills (Python, Bash, PowerShell, JS)

    • Familiarity with MITRE ATT&CK, cloud (AWS, Azure), containers, and network exploitation

    • Excellent written and verbal communication
      Schedule: Monday–Friday, 9:00 AM – 5:00 PM EST

Compensation

5-9/hour
Equivalent to $800-$1440/month (Full-time, 40 hrs/week)
Based on experience and final alignment


  • Penetration Tester

    4 days ago


    Manila, National Capital Region, Philippines Manulife Full time $80,000 - $100,000 per year

    Are you looking for a supportive and collaborative workplace with great benefits and clear career development? You've come to the right place.Why choose Manulife?Competitive Salary packages and performance bonuses Day 1 HMO + FREE coverage for your dependents (inclusive of same-sex partners)Retirement savings benefit Rewarding culture that values wellness...

  • Penetration Tester

    4 days ago


    Manila, National Capital Region, Philippines Wesource Management Consultancy Firm Full time $100,000 per year

    Penetration TesterHybrid BGC up to 100KAbout the job Penetration Tester Hybrid BGC up to 100KThe RoleA penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments...

  • Penetration Tester

    4 days ago


    Manila, National Capital Region, Philippines Wesource Management Consultancy Firm Full time $100,000 per year

    Penetration Tester - Up to 100K - Hybrid BGC - MidshiftThe RoleA penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential...

  • Pen Tester

    1 week ago


    Manila, National Capital Region, Philippines Check Point Software Full time

    OverviewPen Tester role at Check Point Software. Join a global team of experienced white hackers, working with both Check Point and non-Check Point customers worldwide, on every industry vertical, collaborating with Check Point research and IRT teams, exposing you to the most interesting cutting-edge cyber threats out there.Key Responsibilities Penetration...


  • Manila, National Capital Region, Philippines beBeeSecurity Full time $100,000 - $140,000

    Job ProfileWe are seeking a seasoned penetration tester to strengthen our security posture and protect our clients' interests.Key Responsibilities:Conduct thorough vulnerability assessments and penetration tests to identify weaknesses in our systems and applications.Develop and implement effective mitigation strategies to address identified...


  • Manila, National Capital Region, Philippines beBeePenetration Full time ₱800,000 - ₱1,200,000

    Senior Penetration TesterThis role is focused on leveraging expertise in penetration testing to identify vulnerabilities and strengthen an organization's cybersecurity posture. As a senior member of the team, you will be responsible for leading projects and collaborating with other experts to deliver high-quality results.Key QualificationsAt least 4+ years...

  • Lead Tester

    1 week ago


    Manila, National Capital Region, Philippines beBeeTest Full time ₱400,000 - ₱800,000

    Our team is seeking a highly experienced tester to support the execution of test case writing and test execution. This role involves ensuring accuracy in financial transactions, validating accounting-related transactions, and performing end-to-end testing.The ideal candidate will have at least two years experience and a strong understanding of accounting...


  • Manila, National Capital Region, Philippines Private Advertiser Full time $104,000 - $130,878 per year

    We're Hiring: Account Manager – Asia (Penetration Testing Sales)Location: Philippines | Remote WorkAre you a results-driven sales professional with a passion for cybersecurity? Join our fast-growing offensive security consultancy and take your career to the next levelRequirements• 4+ years of experience in cybersecurity sales, with a focus on...

  • Pen Tester

    4 days ago


    Manila, National Capital Region, Philippines Check Point Software Full time $90,000 - $120,000 per year

    Why Join Us?Join a global team of experienced white hackers, working with both Check Point and non-Check Point customers worldwide, on every industry vertical, collaborating with Check Point research and IRT teams, exposing you to the most interesting cutting-edge cyber threats out there.Key ResponsibilitiesPenetration testing (ethical hacking) applications...

  • Software Tester

    4 days ago


    Manila, National Capital Region, Philippines Vertere Global Solutions Inc. Full time ₱600,000 per year

    Vertere Global Solutions Inc. is hiring a Full time Software Tester role in Salcedo Village, NCR. Apply now to be part of our team.Job summary:Looking for candidates available to work:Monday: MorningTuesday: MorningWednesday: MorningThursday: MorningFriday: Morning2-3 years of relevant work experience required for this roleExpected salary: ₱50,000 per...