Security Vulnerability and Penetration Testing Engineer

4 hours ago


Bonifacio Global Metro Manila, Philippines HCM Nexus Full time ₱1,200,000 - ₱2,400,000 per year
Security Vulnerability and Penetration Testing Engineer

Work Setup: Hybrid (8x onsite per month - BGC, Taguig)

Schedule: Morning shift (8:00 AM - 5:00 PM or 9:00 AM – 6:00 PM)

Must be amenable to render overtime, work on weekends and/or Philippine holidays if needed.

About the Role

The Security Vulnerability and Penetration Testing Engineer is responsible for assessing and improving the organization's security posture. This role will perform web application penetration tests, identify and assess vulnerabilities, and provide clear and actionable recommendations. You will ensure that security risks are properly identified, documented, and communicated to both technical and non-technical stakeholders.

Key Responsibilities

  • Conduct penetration testing and vulnerability assessments for web applications and systems.
  • Serve as a subject matter expert for Vulnerability Assessment and Penetration Testing (VAPT) activities.
  • Manage and maintain VAPT tools, platforms, and processes.
  • Produce detailed, easy-to-understand assessment reports with clear risk-based recommendations.
  • Collaborate with cross-functional teams to address identified vulnerabilities and support remediation plans.
  • Participate in security reviews and provide insights to strengthen overall cybersecurity defenses.
  • Stay updated with emerging threats, vulnerabilities, and mitigation techniques.

Qualifications

  • Education: Bachelor's degree in Computer Science, Information Security, or related field.
  • Certifications:

  • Required: CISSP and Offensive Security OSCP (or equivalent experience in penetration testing).

  • Preferred: GIAC GPEN or GWAPT certifications.
  • Experience:

  • 3–5 years of experience focused on Web Application Penetration Testing (Network Pen testers not applicable).

  • Strong understanding of risk management principles and ability to communicate risk clearly.
  • Experience creating reports and explaining findings to non-technical audiences.
  • Proficient in using VAPT tools such as Nessus, AppScan, Burp Suite, Nipper, Trustwave, and frameworks such as Wireshark, Kali, Metasploit.
  • Knowledge of OWASP Top 10, CVE, and common security exploits.
  • Familiarity with cloud and mobile penetration testing is an advantage.

Soft Skills

  • Strong analytical and problem-solving abilities.
  • Excellent written and verbal communication skills.
  • Ability to stay composed under pressure and work independently.
  • Passionate about cybersecurity and continuous learning.


  • Manila, National Capital Region, Philippines Private Advertiser Full time ₱1,200,000 - ₱2,400,000 per year

    This position will act as the primary technical authority for evaluating and improving the security strength of the firm's applications, platforms, and infrastructure. The engineer will conduct detailed security testing, guide internal stakeholders on secure design practices, and help ensure information systems support the organization's confidentiality,...


  • Manila, Philippines Paynamics Technologies Inc. Full time

    Join Our Team at Paynamics Technologies Inc. As a BSP-licensed Electronic Money Issuer and Registered Operator of Payment Systems, Paynamics is a trusted leader in the fintech space. We deliver end-to-end payment infrastructure that empowers every layer of the economy—from SMEs and conglomerates to government agencies and financial institutions. Whether...

  • Penetration Tester

    1 week ago


    Manila, National Capital Region, Philippines Propelsys Technologies LLC Full time ₱900,000 - ₱1,200,000 per year

    Job Title:Penetration Tester Location: RemoteManila, (Philippines) Shift Timing: 2:00 PM – 11:00 PM (Manila Time) Type: Long-Term Contract Experience Level: Minimum 2+ Years Interview Mode: Video Rounds (2–3 rounds, ~30 mins each) Working Hours: 9-hour shift (8 productive hours) Work Mode: 100% Remote Job Overview:We are looking for a passionate and...

  • Vulnerability Analyst

    4 weeks ago


    Southern Manila District, Philippines HRTX Full time

    Overview Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact and critical vulnerabilities, proofs-of-concept, and reports of...

  • T&T Consultant

    2 weeks ago


    Manila, Philippines Deloitte PLT Full time

    Location: Kuala Lumpur, MY At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve. We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society’s biggest challenges and creating a better future. We...

  • Penetration Tester

    2 weeks ago


    Manila, National Capital Region, Philippines Nezda Global Full time ₱1,200,000 - ₱2,400,000 per year

    Security Consultant (Offensive Security) – Manila | BGC | HybridIf you enjoy breaking things to make them stronger, this role will keep you sharp. Join a global security team that tackles real-world attack scenarios, works with international clients, and invests heavily in your growth.About the CompanyNCC Group is a global leader in cyber security, helping...


  • , Metro Manila, Philippines Michael Page Full time

    Join a growing team Enjoy market-aligned salaries & benefits About Our Client The company is a multinational banking institution. Job Description Key Responsibilities:Design, implement, and manage security platforms that safeguard cloud-based banking infrastructure and applications. Develop security automation tools and frameworks to improve security...

  • Security Engineer

    2 weeks ago


    Manila, National Capital Region, Philippines Coins Full time ₱900,000 - ₱1,200,000 per year

    Join the Pioneer Crypto Brand in the PhilippinesCoins is the most established crypto brand in The Philippines and has gained the trust of more than 18 million users. Through the easy-to-use mobile app, users can buy and sell a variety of different cryptocurrencies and access a wide range of financial services.Coins is fully regulated by the Bangko Sentral ng...


  • Manila, National Capital Region, Philippines Risewave Consulting, Inc. Full time ₱600,000 - ₱1,000,000 per year

    As a Security Analyst, you will be a key member of the Global Cybersecurity Team, responsible for strengthening the organization's security posture. You will monitor security tools and dashboards, identify and mitigate vulnerabilities, assess risks across IT and cloud environments, and collaborate closely with technical teams to ensure timely remediation....


  • Ortigas, Metro Manila, Philippines Symbos CX Full time ₱60,000 - ₱120,000 per year

    At Symbos, we create AI-led human experiences that connect people and technology with empathy and innovation. Our culture is built on trust, collaboration, and meaningful work, empowering teams to deliver global-scale solutions with a people-first approach.We're looking for a Cyber Security Engineer to strengthen Symbos' security posture and protect our...