Vulnerability Assessment and Penetration Testing Engineer

2 days ago


Taguig, National Capital Region, Philippines Robert Walters Full time ₱1,500,000 - ₱3,000,000 per year

A leading global organisation is seeking a Vulnerability Assessment and Penetration Testing Engineer to join their expert security team in Taguig.

This role offers you the opportunity to make a significant impact on the protection and continual improvement of critical information systems, ensuring they meet business objectives, regulatory requirements, and strategic goals. You will be at the forefront of safeguarding digital assets, working with cutting-edge technologies and collaborating with knowledgeable professionals who are committed to excellence in cyber security. The organisation values flexibility, ongoing training opportunities, and a supportive network that encourages growth and knowledge sharing. If you are passionate about vulnerability assessment and penetration testing, thrive in an inclusive environment, and want to contribute to a culture of trust and dependability, this is the perfect opportunity for you.

  • Join a globally recognised organisation where your expertise in vulnerability assessment and penetration testing will directly influence the security posture of mission-critical systems, platforms, and applications.
  • Benefit from flexible working opportunities, ongoing professional development, and access to advanced tools and resources that support your growth as a security specialist.
  • Collaborate with a dependable team of experts who value knowledge sharing, inclusivity, and supportive leadership while making a real difference in protecting sensitive information assets.

What You'll Do
As a Vulnerability Assessment and Penetration Testing Engineer based in Taguig, you will play an essential role in fortifying the organisation's digital infrastructure against emerging threats. Your day-to-day responsibilities will involve performing rigorous penetration tests on diverse systems and applications using both manual techniques and automated tools. You will collaborate closely with other security professionals to ensure that all findings are communicated effectively through well-crafted reports tailored for different audiences. By acting as a subject matter expert in VAPT methodologies, you will help shape best practices across the organisation while supporting internal training efforts. Your ability to adapt quickly to new challenges will be crucial as you work within a collaborative environment focused on continuous improvement. Success in this role means not only identifying vulnerabilities but also providing actionable recommendations that enhance overall security resilience.

  • Conduct comprehensive security penetration testing across various systems, platforms, and applications to identify vulnerabilities and recommend effective solutions.
  • Serve as a trusted Subject Matter Expert for all vulnerability assessment and penetration testing (VAPT) activities within the organisation.
  • Act as the system owner for common VAPT toolsets, platforms, and processes, ensuring their optimal configuration and usage.
  • Prepare detailed technical assessment reports that communicate findings clearly to both technical and non-technical audiences, including practical recommendations based on sound risk management principles.
  • Provide guidance on ethical hacking practices by applying industry best standards such as OWASP and CVE frameworks.
  • Utilise automated VAPT tools like Nessus, Appscan, Burp Suite, Nipper, and Trustwave to perform thorough assessments efficiently.
  • Leverage attack tools and frameworks such as Wireshark, Kali Linux, Metasploit to simulate adversary tactics and validate vulnerabilities.
  • Apply expert knowledge of mobile platform security technology to identify risks specific to mobile environments using specialised tools and frameworks.
  • Support internal training initiatives by assisting with the preparation of educational materials and documentation for staff development.
  • Maintain composure under pressure while adapting quickly to evolving threat landscapes and organisational priorities.

What You Bring
To excel as a Vulnerability Assessment and Penetration Testing Engineer in this organisation's Taguig office, you will bring proven experience in conducting sophisticated penetration tests across multiple platforms using both manual methods and advanced automated tools. Your background should include relevant certifications such as CISSP and OSCP (with GIAC GPEN/GWAPT being highly desirable), reflecting your dedication to maintaining high standards within the field. You will possess deep familiarity with ethical hacking principles alongside authoritative knowledge of key frameworks like OWASP Top Ten vulnerabilities. Your interpersonal skills will enable you to communicate findings effectively across teams while supporting internal training initiatives designed to elevate collective expertise. A passion for continuous learning ensures you remain up-to-date with evolving threats so you can adapt your approach accordingly. Your ability to maintain composure under pressure while delivering clear recommendations makes you an invaluable asset within this collaborative network.

  • Bachelor's degree in Computer Science or equivalent experience demonstrating deep technical understanding of information systems security.
  • CISSP certification is required to validate your commitment to high standards in cyber security practice.
  • Offensive Security OSCP certification is required; GIAC GPEN or GWAPT certifications are preferred for advanced penetration testing expertise.
  • Comprehensive command of VAPT concepts including ethical hacking requirements aligned with industry best practices.
  • Expertise in distinguishing between vulnerability assessments versus penetration tests regarding scope, objectives, and deliverables.
  • Extensive hands-on experience with automated VAPT tools such as Nessus, Appscan, Burp Suite, Nipper, Trustwave for efficient vulnerability identification.
  • Proficiency with attack tools/frameworks like Wireshark, Kali Linux, Metasploit for simulating real-world adversary behaviour.
  • Advanced knowledge of mobile platform security technologies including exploitation tools and best practice frameworks for mobile environments.
  • Authoritative mastery of foundational topics such as OWASP Top Ten vulnerabilities, CVE databases, general security controls, latest application/OS exploits.
  • Strong written/oral communication skills enabling you to convey complex technical concepts clearly to non-technical stakeholders; proficiency in English is essential.
  • Ability to assist with internal training material preparation supporting ongoing staff education initiatives.
  • Demonstrated commitment to staying current with threat landscape trends and adversary motivations/practices.

What Sets This Company Apart
This global organisation stands out for its unwavering commitment to nurturing talent within an inclusive environment where every team member's contribution is valued. Employees benefit from flexible working arrangements that promote work-life balance alongside generous opportunities for professional development through ongoing training programmes. The company fosters a culture built on trustworthiness, dependability, and supportive leadership—ensuring everyone feels connected within a knowledgeable network dedicated to shared success. With access to state-of-the-art technologies and resources tailored for cyber security professionals, you'll find yourself empowered not only to grow your own expertise but also help others thrive through collaboration. The organisation's focus on communal achievement means your work directly supports broader business objectives while contributing positively toward safeguarding critical information assets worldwide.

What's Next
If you are ready to take your career in cyber security to new heights within a collaborative environment that values your expertise—apply now

Apply today by clicking on the link provided.

Due to the high volume of applications we are experiencing, our team will only be in touch with you if your application is shortlisted.



  • Taguig, National Capital Region, Philippines HCM Nexus Consulting Inc. Full time ₱1,200,000 - ₱2,400,000 per year

    Security Vulnerability and Penetration Testing EngineerWork Setup: Hybrid (8x onsite per month - BGC, Taguig)Schedule: Morning shift (8:00 AM - 5:00 PM or 9:00 AM – 6:00 PM)Must be amenable to render overtime, work on weekends and/or Philippine holidays if needed.About the RoleThe Security Vulnerability and Penetration Testing Engineer is responsible for...

  • Penetration Tester

    2 weeks ago


    Taguig, National Capital Region, Philippines Yondu, Inc. Full time ₱900,000 - ₱1,200,000 per year

    Penetration Tester (VAPT)*THIS IS FOR PHILIPPINE RESIDENTS / FILIPINO APPLICANTS ONLY*GENERAL RESPONSIBILITIES:The Penetration Tester conducts penetration testing and vulnerability assessments to identify potential security risks in applications, networks, and IT infrastructure. The role involves collaborating with teams to remediate identified...


  • Taguig, National Capital Region, Philippines Yondu, Inc. Full time ₱900,000 - ₱1,200,000 per year

    General ResponsibilitiesThe Senior Penetration Tester is responsible for conducting thorough security assessments, managing IT infrastructure for ongoing vulnerability scans, and leading large-scale projects. The role involves identifying and addressing critical flaws in systems and applications, presenting comprehensive reports, and assisting clients in...


  • Taguig, National Capital Region, Philippines EPS CONSULTANT Full time ₱900,000 - ₱1,200,000 per year

    Role Purpose:To oversee and serve as a technical resource for all assessment activities related to the security posture of existing and proposed firm systems, platforms, and processes to protect and continually improve the confidentiality, integrity, and availability of information systems per the firm's business objectives, regulatory requirements, and...

  • Penetration Tester 3

    2 weeks ago


    Taguig, National Capital Region, Philippines Asurion Full time ₱900,000 - ₱1,200,000 per year

    Application Penetration Tester 3Application Penetration Tester 3The Application Penetration Tester will assist Asurion in developing secure products by providing best-in-class application security penetration testing and security assessment services to the product development organization, while passionately pursuing personal and organizational excellence in...


  • Taguig, National Capital Region, Philippines Ben Edictio Corporated Full time ₱720,000 - ₱1,200,000 per year

    This is Direct Hire Permanent to our clientSalary offer depends on your experiences and skills. They will assess you. The salary range on this post is not the actual budget of our client but our idea only. Client may still negotiate with you.Position: Security Vulnerability and Penetration Testing (VAPT) EngineerWork Schedule: Morning shift (Shift starts:...


  • Taguig, National Capital Region, Philippines WTW Full time ₱900,000 - ₱1,200,000 per year

    DescriptionThe RoleAs a Security Operations Engineer, you will analyze software designs and implementations from a security perspective and identify and propose resolutions to security issues.You will include the appropriate security analysis, tooling and techniques to uncover InfoSec vulnerabilities, both static and dynamically, in our software...


  • Taguig, National Capital Region, Philippines Secuna Full time ₱30,000 - ₱90,000 per year

    OFFENSIVE SECURITY ENGINEER (JUNIOR, MID & SENIOR)What we're looking for:Secuna is the leading offensive security platform, empowering organizations of all sizes to proactively identify and properly eliminate security vulnerabilities before they can be exploited by malicious threat actors and become an even more expensive problem.We are looking for...


  • Taguig, National Capital Region, Philippines EPS Staffing Service Group Inc Full time ₱720,000 - ₱1,440,000 per year

    Job Type: Permanent (Full time)Work Arrangement: Hybrid (8 times RTO per month. Must be amenable to render overtime, work on weekends, and/or PH holidays if needed);Office Location: Taguig, BGCWork Schedule: Morning shift (8AM or 9AM), meetings in the evening occasionallySummaryTo oversee and serve as a technical resource for all assessment activities...


  • Taguig, National Capital Region, Philippines Metrobank Full time ₱1,200,000 - ₱2,400,000 per year

    Be #InGoodHands with MetrobankHere at Metrobank, we don't simply hire employees—we hone future leaders. We provide opportunities that enhance your skills and unlock your talents, helping you evolve into a well-rounded individual. We supply you with all the pieces you need to do your best work, unleashing your full potential to help you secure your future...