Security Engineer

3 days ago


Pasig, National Capital Region, Philippines Azeus Systems Limited Full time

Responsibilities

Involve in Red Team activities:

  • Perform penetration testing of Web and Mobile (iOS, Android, Windows and Mac) applications
  • Own the vulnerability management lifecycle from identification, remediation to reporting
  • Active monitoring and detection of operational security risks in the organization
  • Conduct technical investigations on security incidents and tools
  • Liaise directly with users on security enquiries and concerns during Pre-sales and Support

Conduct engagement with the Blue Team for the following:

  • Work with engineering and DevOps teams to implement security best practices
  • Implement and improve workflows to automate vulnerability detection as part of the software development lifecycle
  • Review risks and patches of software components used in the applications
  • Facilitate threat modelling as part of the software development lifecycle
  • Help in security awareness training
  • Help in implementing the needed controls for different certification bodies such as ISO 27001 and SOC Type 2

Qualifications

  • At least 5 years of experience in application security testing and assessments
  • Solid understanding of cybersecurity principles, standards and protocols such as OWASP Top 10 and SANS Critical Security Controls
  • Experience with application security tools as Burpsuite, OWASP ZAP, Metasploit, Sonarqube (experience with Ghidra or IDA is a plus)
  • Experience with programming languages such as Java, JavaScript, C/C++
  • Experience with scripting languages such as bash or Powershell
  • Experience and knowledge of cloud solutions and architectures such as AWS
  • Experience and knowledge of Security information and event management (SIEM) technologies
  • Good analytical skills
  • Strong sense of ownership
  • Technical and industry certifications such as CISA, CISM, CISSP are a plus

Others:

  • This is for a hybrid work setup.
  • Successful completion of background check and NBI clearance will be required.

  • Security Engineer

    14 hours ago


    Pasig, National Capital Region, Philippines Staff Domain Inc. Full time

    Setup and Location: Work From Home | OrtigasWork Schedule: 9:00 AM - 5:00 PM AEDT Sydney | 6:00 AM - 3:00 PM ManilaEmployment Type: Full TimeReady to do work that actually excites you? We are looking for a Security Engineer to strengthen our client's security posture and protect our SaaS platform, customer data, and internal systems. In this role, you will...

  • Security Engineer

    2 days ago


    Pasig, National Capital Region, Philippines Azeus Systems Limited Full time

    ResponsibilitiesInvolve in Red Team activities:Perform penetration testing of Web and Mobile (iOS, Android, Windows and Mac) applicationsOwn the vulnerability management lifecycle from identification, remediation to reportingActive monitoring and detection of operational security risks in the organizationConduct technical investigations on security incidents...


  • Pasig, National Capital Region, Philippines Intro Recruitment Asia Full time

    Location:PasigShift:Flexible Day ShiftSetup:Hybrid (1-2x a month)Employment Type:Full-time | Permanent | Direct HireTheCloud Security Engineerplays a critical role in designing, securing, and optimizing cloud and hybrid environments across the enterprise. This position is part of a global cybersecurity and infrastructure team, ensuring that systems remain...


  • Pasig, National Capital Region, Philippines Intro Recruitment Asia Full time

    Location:PasigShift:Flexible Day ShiftSetup:Hybrid (1-2x a month)Employment Type:Full-time | Permanent | Direct HireTheSenior Cloud & Infrastructure Security Engineerplays a critical role in designing, securing, and optimizing cloud and hybrid environments across the enterprise. This position is part of a global cybersecurity and infrastructure team,...

  • Security Engineer

    1 week ago


    Pasig, National Capital Region, Philippines Likha Careers Full time ₱800,000 - ₱1,440,000 per year

    Job Expectations:Position Type: Experienced - Individual ContributorEmployment Type: Full-Time; Permanent (Direct Hire)Work Setup & Location: Hybrid (2-3x onsite/week) - Ortigas, PasigWork Schedule: Mondays - Fridays, Day ShiftBase Salary: Php 100,000 - Php 120,000Industry: IT SolutionsAbout the Job:Join our client's team as a Security Engineer specializing...

  • IT Security QA

    1 week ago


    Pasig, National Capital Region, Philippines Questronix Corporation Full time ₱1,000,000 - ₱2,500,000 per year

    Job Description:Security Assurance:Conduct regular security assessments, including vulnerability scans, penetration tests, and risk assessments to identify and mitigate security risks. Develop, implement, and maintain security policies, procedures, and controls to ensure compliance with industry standards and regulatory requirements (e.g., GDPR, HIPAA, NIST,...


  • Pasig, National Capital Region, Philippines Converge ICT Solutions Inc. Full time

    Job Description:The Cloud Security Operations Center (CSOC) is responsible for maintaining the security posture of cloud-based environments and responding to security incidents. Below are the key roles and responsibilities of a CSOC:Threat Monitoring and DetectionMonitor Cloud Environments:Continuously monitor cloud platforms (e.g., AWS, Azure, GCP) for...


  • Pasig, National Capital Region, Philippines White Cloak Technologies, Inc. Full time

    White Cloak Technologies is seeking a motivated and detail-orientedInformation Security Intern (Penetration Testing)to join our InfoSec team. The ideal candidate will assist in identifying and validating vulnerabilities inweb applications, mobile applications, and APIsthrough ethical hacking and security testing. This internship offers hands-on experience in...


  • Pasig, National Capital Region, Philippines White Cloak Technologies Full time

    White Cloak Technologies is seeking a motivated and detail-oriented Information Security Intern (Penetration Testing) to join our InfoSec team. The ideal candidate will assist in identifying and validating vulnerabilities in web applications, mobile applications, and APIs through ethical hacking and security testing. This internship offers hands-on...


  • Pasig, National Capital Region, Philippines PCCW GLOBAL Limited Full time ₱300,000 - ₱720,000 per year

    PCCW Global is a leading international communications service provider, offering the latest mobility, voice and data solutions to multinational enterprises, telecommunications partners, cloud and application service providers. With a network footprint reaching over 3,000 cities in 160+ countries across 5 continents, our truly global coverage combined with...