Job Search

Advanced Search

Job Details

  • Philippines NCR, Metro Manila, Makati, Philippines
  • 5 Years
  • Full-time
  • Negotiable
  • Bachelor's / College Degree
  • 1 Vacancies
Closing Date: October 29, 2023
Salary Details

Negotiable

Job Address

Makati

Job Description

Key Responsibilities:

• Perform comprehensive penetration tests on a variety of systems, networks, and applications.
• Develop and implement penetration testing methodologies, leveraging your expertise in tools like Metasploit, Burp Suite, and Nmap.
• Collaborate closely with clients to understand their unique security requirements and objectives.
• Deliver detailed vulnerability reports, risk assessments, and actionable recommendations.
• Stay updated on the latest cybersecurity threats, vulnerabilities, and attack techniques.
• Contribute to the development and implementation of security best practices.

Qualifications:

• Bachelor's degree in Computer Science, Information Technology, or a related field.
• Possession of industry-recognized IT security certifications (e.g., OSCP, CEH, GPEN, PNPT, Burp Suite, eWAPT, eWAPTx).
• A minimum of 4+ years of hands-on experience as a Penetration Tester; for managerial roles, 6+ years in Cybersecurity (Red Team) or Penetration Testing.
• Strong expertise in Penetration Testing, including a deep understanding of OWASP Top 10 Vulnerabilities, Pentest Methodologies, and Active Directory Attacks.
• Proficiency in Penetration Testing Techniques, frameworks, programming, scripting, operating systems, data networks, and infrastructure security.
• Solid knowledge in Vulnerability Assessment and Ethical Hacking, with experience in testing web and mobile technology stacks.
• For managerial positions, proven skills in people management are required.

Required Skills

Testing, penetration, penetration testing

Job Type

Information Technology

Working Hours

08:00 AM to 06:00 PM



The job post has already expired.
Copyright © 2024 Oh! Jobs.ph. All rights reserved.