Vulnerability Assessment and Penetration Testing Specialist

21 hours ago


Pasig, National Capital Region, Philippines Indra Full time $104,000 - $130,878 per year

QUALIFICATIONS:

  • At least 3-5 years as a VAPT Specialist/Offensive Security or other related roles.
  • Hands-on experience in web and mobile application VAPT, following the OWASP Top 10 testing framework
  • Proficient in using open-source and commercial security testing tools such as Kali Linux, Metasploit, Qualys, Nessus, Burp Suite, OWASP ZAP, etc.
  • Working knowledge of web and mobile application development
  • Ability to write assessment reports that are clear and understandable for both technical and non-technical audiences
  • Cybersecurity certifications such as CEH, CISSP, or equivalent are preferred
  • Should be amendable to work Hybrid (3x a week onsite - temporary) and 100% onsite in Ortigas in the future.

RESPONSIBILITIES:

  • Conduct vulnerability assessment and penetration testing on web and mobile applications
  • Provide detailed assessment report and recommendations following the preferred report format of the client, if available
  • Provide assistance and consultation services to teams responsible for remediations
  • Organize and conduct meetings or consultation sessions, when needed, to facilitate completion VAPT sub activities
  • Independently manage and complete schedule of activities or assigned tickets
  • Regularly submit progress report to immediate supervisors
  • Ensure confidentiality of client information at all times


  • Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱4,500,000 - ₱6,500,000

    Job Title:Cybersecurity Specialist">Job Overview:A Cybersecurity Specialist plays a pivotal role in ensuring the security and integrity of an organization's digital assets. This position involves performing penetration testing, vulnerability management, and conducting technical investigations on security incidents.">Key Responsibilities:The Cybersecurity...


  • Pasig, National Capital Region, Philippines beBeeSecurity Full time ₱3,500,000 - ₱5,500,000

    Cyber Security SpecialistThe role of the Cyber Security Specialist is crucial in safeguarding an organization's digital assets and information against cyber threats and attacks.Key ResponsibilitiesThreat Detection and Response: Identify and analyze potential security threats by monitoring system logs, network traffic, and security tools; stay updated on...


  • Pasig, National Capital Region, Philippines beBeeCybersecurity Full time $50,000 - $100,000

    Security ProfessionalThis is a challenging opportunity for an experienced security professional to join our organization in ensuring the confidentiality, integrity, and availability of our information assets.Job Summary:We are seeking a highly skilled and motivated individual to lead our security operations, develop and implement effective security...

  • Security Specialist

    2 weeks ago


    Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱1,500,000 - ₱2,000,000

    Job OverviewWe are seeking a skilled Cybersecurity Specialist to perform penetration testing of Web and Mobile applications, own the vulnerability management lifecycle, and actively monitor and detect operational security risks within the organization.The successful candidate will have at least 5 years of experience in application security testing and...


  • Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱600,000 - ₱1,000,000

    Job DescriptionWe are seeking a skilled Security Specialist to join our team. The ideal candidate will have a solid understanding of cybersecurity principles, standards and protocols.Perform penetration testing of web and mobile applicationsOwn the vulnerability management lifecycle from identification to reportingActive monitoring and detection of...


  • Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱800,000 - ₱1,200,000

    Threat Response and Cybersecurity SpecialistThis role requires a seasoned professional with expertise in threat response and cybersecurity to join our team.Perform incident management, including preparation, detection, containment, eradication, recovery, improvement, and documentation.Conduct thorough vulnerability assessments and penetration tests;...

  • IT Security Expert

    2 weeks ago


    Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱900,000 - ₱1,200,000

    Job Title: Cybersecurity ProfessionalJob DescriptionWe are seeking an experienced cybersecurity professional to join our team. As a key member of our organization, you will play a critical role in ensuring the security and integrity of our systems and data.Responsibilities include:Conducting regular security assessments, including vulnerability scans,...


  • Pasig, National Capital Region, Philippines beBeesecurity Full time ₱5,000,000 - ₱7,500,000

    Job DescriptionThis is an opportunity to work with a renowned team as a Security Consultant. The role involves conducting penetration tests against various network and application targets, performing cloud configuration and build reviews, wireless testing, and other bespoke assessments.The successful candidate will be responsible for conducting penetration...


  • Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱800,000 - ₱1,200,000

    Job Title: Cybersecurity ExpertSecure Our Systems, Safeguard Our Future.Conduct comprehensive security assessments of web and mobile applications to identify vulnerabilities and improve overall security posture.Develop and implement effective vulnerability management strategies to ensure timely remediation and minimize risk exposure.Collaborate with the Blue...


  • Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱900,000 - ₱1,200,000

    Security Specialist Job Description\This position is responsible for the overall security posture of the organization. It involves identifying and mitigating risks, ensuring compliance with industry standards, and implementing effective security measures to protect against cyber threats.\\Conduct regular security assessments, including vulnerability scans,...