168 Penetration Tester jobs in the Philippines

Penetration Tester

Makati City, National Capital Region ₱1200000 - ₱2400000 Y SGV & Co.

Posted today

Job Viewed

Tap Again To Close

Job Description

SGV is the largest professional services firm in the Philippines. In everything we do, we nurture leaders and enable businesses for a better Philippines. This Purpose is our aspirational reason for being that ignites positive change and inclusive growth.

Our multidisciplinary teams work across a full spectrum of services in assurance, tax, strategy and transactions, and consulting. Enabled by data, AI and advanced technology, we help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow.

At SGV, we develop you with future-focused skills and equip you with world-class experiences. We empower you in a flexible environment, and fuel you and your extraordinary talents in a diverse and inclusive culture of globally connected teams.

Your Key Responsibilities

  • Conduct vulnerability assessments to identify IT infrastructure weaknesses.
  • Perform penetration tests to evaluate the impact of potential security breaches.
  • Analyze scan results to prioritize threats and vulnerabilities.
  • Develop and maintain a vulnerability management program with regular scans.
  • Collaborate with teams to create strategies for vulnerability remediation.
  • Document findings and provide reports with security improvement recommendations.
  • Track and report on vulnerability remediation progress.
  • Advise on the implementation of security best practices and controls.
  • Stay current with security threats, vulnerabilities, and testing methods.
  • Provide mentorship to junior team members on VM and VAPT practices.
  • Participate in security incident response with expert analysis.
  • Assist in developing security policies and standards for VM and VAPT.
  • Lead client meetings to discuss assessment results and security posture.
  • Contribute to the enhancement of internal VM and VAPT processes and tools.

To qualify for the role, you must have:

  • Bachelor's degree in IT, computer science, computer engineering, management, business administration, or a related field.
  • Minimum of two years of relevant experience in security testing.
  • Proficiency with security assessment tools (e.g., Burpsuite, SQLmap, nmap, Nessus, Rapid7, Prisma).
  • Good understanding of cloud security and modern architecture, with hands-on experience in AWS or Alibaba.
  • Familiarity with various operating systems (Windows, Linux, Unix) and web platforms.
  • Knowledge of programming languages and frameworks (SQL, C++, JavaScript, Ruby, Python).
  • In-depth understanding of OWASP Top 10 and effective communication with development teams.
  • Hands-on experience with penetration testing across networks, web applications, social engineering, and physical testing.
  • Good understanding of vulnerability assessment, network security, security operations, and software development.
  • Experience with web services, distributed systems, or mobile applications.
  • Excellent written and verbal technical communication skills.
  • Eagerness to learn new techniques, frameworks, and technologies.
  • Professional certifications (CISSP, CISA, CEH, OSCP, etc.). Willingness to pursue cybersecurity certifications and external training.
  • Ability to manage multiple tasks and projects in a fast-paced environment.
  • Experience with SDLC and agile environments for application security testing.
  • Skills in developing automated solutions for security testing.
  • Knowledge of cloud security, modern architecture (microservices, serverless, automated delivery), and testing in these environments.
  • Consulting experience with client interaction.
  • Understanding of cryptography, secure software development lifecycle, DevSecOps, and cloud security.
  • Hands-on experience with IT security (application security, threat modeling, vulnerability assessment, penetration testing, security operations).
  • Ability to juggle many tasks and projects in a fast-moving environment
  • Excellent written and verbal technical communication skills
  • Has strong project management skills
  • 4 years above overall experience

Optionally, you also have

  • Relevant professional certification such as CISSP, CISA, CEH, OSCP, or other similar industry recognized certifications
  • Ability to juggle many tasks and projects in a fast-moving environment
  • Support SDLC and agile environments which application security testing
  • Ability to develop automated solutions to execute security testing
  • Good understanding of cloud security and modern architecture (microservices, serverless and automated delivery) and testing in these environments
  • Experience in working in consulting roles, interacting with clients, third parties or security vendors
  • Good understanding of cryptography as applied in security such as SSL and key management
  • Good understanding of secure software development lifecycle, DevSecOps, automated software delivery
  • Good understanding of cloud security and modern architecture
  • Hands on experience with IT security (application security, threat modeling, vulnerability assessment, penetration testing, security operations)

SGV | Building a better working world.

SGV is the largest professional services firm in the Philippines. In everything we do, we nurture leaders and enable businesses for a better Philippines. This Purpose is our aspirational reason for being that ignites positive change and inclusive growth.

Our multidisciplinary teams work across a full spectrum of services in assurance, tax, strategy and transactions, and consulting. Enabled by data, AI and advanced technology, we help clients shape the future with confidence and develop answers for the most pressing issues of today and tomorrow.

All in to shape the future with confidence.

SGV & Co. is a member firm of Ernst & Young Global Limited. EY refers to the global organization, and may refer to one or more of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients.

EY is building a better working world by creating new value for clients, people, society and the planet, while building trust in capital markets. Fueled by sector insights, a globally connected, multidisciplinary network and diverse ecosystem partners, EY teams can provide services in more than 150 countries and territories. Information about how EY collects and uses personal data and a description of the rights individuals have under data protection legislation are available via EY member firms do not practice law where prohibited by local laws. For more information about our organization, please visit

2024 SyCip Gorres Velayo & Co.

All Rights Reserved.

This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Taguig, National Capital Region ₱90000 - ₱120000 Y Yondu, Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

Summary
The Penetration Tester conducts penetration testing and vulnerability assessments to identify potential security risks in applications, networks, and IT infrastructure. The role involves collaborating with teams to remediate identified vulnerabilities, staying updated with the latest security trends, and ensuring alignment with organizational security goals. This position requires hands-on technical expertise in penetration testing and proactive involvement in improving security protocols

Duties And Resposibilities

  • Penetration testing and vulnerability assessment
  • Perform penetration tests on web applications, networks, and computer systems.
  • Conduct manual validation of findings to reduce false positives in reports.
  • Identify and exploit vulnerabilities ethically to assess system security.
  • Prepare and present detailed reports on vulnerabilities, including remediation recommendations.
  • Collaborate with IT teams to implement necessary security measures.
  • Collaboration and support
  • Work with cross-functional teams to identify and address vulnerabilities in IT systems.
  • Assist senior security analysts and engineers in large-scale projects.
  • Support ongoing vulnerability scanning and management efforts.
  • Participate in team knowledge transfers and internal training sessions.
  • Research and continuous improvement
  • Stay updated on emerging threats, attack vectors, and penetration testing tools.
  • Contribute to the improvement of penetration testing methodologies and practices.
  • Document and share best practices and findings with the security team.

Additional Tasks

  • Employ social engineering techniques to identify human-related security risks.
  • Assist in ensuring compliance with security frameworks and standards.
  • Support security program initiatives and audits as necessary.

Skills

  • Ability to effectively communicate findings and recommendations to technical and non-technical stakeholders.
  • Analytical thinking and problem-solving skills for identifying and mitigating vulnerabilities.
  • Strong teamwork and collaboration skills.

Minimum Qualifications

  • Education – Bachelor's degree/Diploma in Computer Science, Cybersecurity, Information Technology, or any related field.
  • Relevant certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or equivalent are highly preferred.
  • Related Work Experience - At least 2-3 years hands-on experience in penetration testing, vulnerability assessment, or related fields.
  • Proven experience working with penetration testing tools such as Burp Suite, Metasploit, and Nmap.
  • Solid understanding of networking, operating systems, and application security.
  • Familiarity with security standards and frameworks (e.g., OWASP, NIST).
  • Awareness of the latest cybersecurity threats, attack methods, and defense mechanisms.
  • Proficiency in using various penetration testing tools and platforms.
  • Proficiency in scripting and programming languages such as Python, JavaScript, or Bash.
This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Marikina City, National Capital Region ₱900000 - ₱1200000 Y Next Generation Technologies Global Inc. (NGT Global)

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description:

  • Conduct and/or support mobile penetration testing on enterprise network assets.
  • Prepare reports that identify technical and procedural findings and provide recommended remediation strategies/solutions.
  • Perform technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure and applications).
  • Capture and analyze network traffic associated with malicious activities using network monitoring tools.
  • Make recommendations regarding the selection of cost-effective security controls to mitigate risk (e.g., protection of information, systems and processes).
  • Effective security event analysis and pattern identification.
  • Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity.
  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat condition and determine which security issues may have an impact on the enterprise.
  • Provides cybersecurity recommendations to leadership based on significant threats and vulnerabilities.
  • Provide technical summary of findings in accordance with established reporting procedures.
  • Perform timeline analysis.

Qualifications:

  • Advanced understanding of security concepts and security best practices
  • Understanding and familiarity with common code review methods and standards
  • Experience with performing penetration testing and risk assessments against computer networks
  • Background with Qualys, Tenable and OpenVAS Vulnerability Scanners
  • Problem Management skills
  • Familiar on different security and frameworks such as CIS, COBIT, ISO 17799 and 27001, NIST SP800 53, ITIL v2, HIPAA, FFIEC, NERC CIP, PCI DSS, OWASP
  • Advanced Windows knowledge
  • Advanced Network knowledge in Infrastructures such as VPN, LAN, WAN, wireless network, network topologies, and access methods. Hardware such as switches, routers, media types. Protocols and services such as OSI model, IPv4, IPv6, name resolutions, networking services, TCP or IP
  • Security fundamentals
  • Types of threats, attack vectors
  • Network vulnerabilities and attacks
  • User authentication, permissions, password policies, audit policies, encryption, cryptography
  • Physical security, internet security, wireless security, and core security principles
  • Familiarity of security tools, technologies and threat landscape.
  • Amenable to deploy in Ortigas and Makati area.

Job Type: Full-time

Benefits:

  • Company events
  • Free parking
  • Health insurance
  • On-site parking
  • Opportunities for promotion
  • Paid training
  • Promotion to permanent employee

Work Location: In person

This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Taguig, National Capital Region ₱900000 - ₱1200000 Y YONDU INC.

Posted today

Job Viewed

Tap Again To Close

Job Description

GENERAL RESPONSIBILITIES:

The Penetration Tester conducts penetration testing and vulnerability assessments to identify potential security risks in applications, networks, and IT infrastructure. The role involves collaborating with teams to remediate identified vulnerabilities, staying updated with the latest security trends, and ensuring alignment with organizational security goals. This position requires hands-on technical expertise in penetration testing and proactive involvement in improving security protocols

DUTIES AND RESPONSIBILITIES:

Penetration Testing and Vulnerability Assessment

  • Perform penetration tests on web applications, networks, and computer systems.
  • Conduct manual validation of findings to reduce false positives in reports.
  • Identify and exploit vulnerabilities ethically to assess system security.
  • Prepare and present detailed reports on vulnerabilities, including remediation recommendations.
  • Collaborate with IT teams to implement necessary security measures.

Collaboration and Support

  • Work with cross-functional teams to identify and address vulnerabilities in IT systems.
  • Assist senior security analysts and engineers in large-scale projects.
  • Support ongoing vulnerability scanning and management efforts.
  • Participate in team knowledge transfers and internal training sessions.

Research and Continuous Improvement

  • Stay updated on emerging threats, attack vectors, and penetration testing tools.
  • Contribute to the improvement of penetration testing methodologies and practices.
  • Document and share best practices and findings with the security team.

Additional Tasks

  • Employ social engineering techniques to identify human-related security risks.
  • Assist in ensuring compliance with security frameworks and standards.
  • Support security program initiatives and audits as necessary.

JOB SPECIFICATIONS:

  • Education –    Bachelor's degree/Diploma in Computer Science, Cybersecurity, Information Technology, or any related field.

  • Relevant certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or equivalent are highly preferred.

  • Related Work Experience hands-on experience in penetration testing, vulnerability assessment, or related fields.

  • Proven experience working with penetration testing tools such as Burp Suite, Metasploit, and Nmap.

  • Knowledge –

  • Solid understanding of networking, operating systems, and application security.

  • Familiarity with security standards and frameworks (e.g., OWASP, NIST).
  • Awareness of the latest cybersecurity threats, attack methods, and defense mechanisms.
  • Proficiency in using various penetration testing tools and platforms.
  • Proficiency in scripting and programming languages such as Python, JavaScript, or Bash.
  • Skills –

  • Ability to effectively communicate findings and recommendations to technical and non-technical stakeholders.

  • Analytical thinking and problem-solving skills for identifying and mitigating vulnerabilities.
  • Strong teamwork and collaboration skills.
This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Taguig, National Capital Region ₱800000 - ₱1200000 Y Yondu, Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

Penetration Tester (VAPT)

*THIS IS FOR PHILIPPINE RESIDENTS / FILIPINO APPLICANTS ONLY*

GENERAL RESPONSIBILITIES:

The Penetration Tester conducts penetration testing and vulnerability assessments to identify potential security risks in applications, networks, and IT infrastructure. The role involves collaborating with teams to remediate identified vulnerabilities, staying updated with the latest security trends, and ensuring alignment with organizational security goals. This position requires hands-on technical expertise in penetration testing and proactive involvement in improving security protocols

DUTIES AND RESPONSIBILITIES:

Penetration Testing and Vulnerability Assessment

  • Perform penetration tests on web applications, networks, and computer systems.
  • Conduct manual validation of findings to reduce false positives in reports.
  • Identify and exploit vulnerabilities ethically to assess system security.
  • Prepare and present detailed reports on vulnerabilities, including remediation recommendations.
  • Collaborate with IT teams to implement necessary security measures.

Collaboration and Support

  • Work with cross-functional teams to identify and address vulnerabilities in IT systems.
  • Assist senior security analysts and engineers in large-scale projects.
  • Support ongoing vulnerability scanning and management efforts.
  • Participate in team knowledge transfers and internal training sessions.

Research and Continuous Improvement

  • Stay updated on emerging threats, attack vectors, and penetration testing tools.
  • Contribute to the improvement of penetration testing methodologies and practices.
  • Document and share best practices and findings with the security team.

Additional Tasks

  • Employ social engineering techniques to identify human-related security risks.
  • Assist in ensuring compliance with security frameworks and standards.
  • Support security program initiatives and audits as necessary.

JOB SPECIFICATIONS:

  • Education – Bachelor's degree/Diploma in Computer Science, Cybersecurity, Information Technology, or any related field.
  • Relevant certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or equivalent are highly preferred.
  • Related Work Experience years hands-on experience in penetration testing, vulnerability assessment, or related fields.
  • Proven experience working with penetration testing tools such as
    Burp Suite, Metasploit, and Nmap.
  • Knowledge – Solid understanding of networking, operating systems, and application security.
  • Familiarity with security standards and frameworks (e.g., OWASP, NIST).
  • Awareness of the latest cybersecurity threats, attack methods, and defense mechanisms.
  • Proficiency in using various penetration testing tools and platforms.
  • Proficiency in scripting and programming languages such as Python, JavaScript, or Bash.

Skills

  • Ability to effectively communicate findings and recommendations to technical and non-technical stakeholders.
  • Analytical thinking and problem-solving skills for identifying and mitigating vulnerabilities.
  • Strong teamwork and collaboration skills.
This advertiser has chosen not to accept applicants from your region.

Penetration Tester

₱900000 - ₱1200000 Y Private Advertiser

Posted today

Job Viewed

Tap Again To Close

Job Description

  • Ethical Hacking practices and procedures
  • Proven experience in web application penetration testing according to OWASP methodology.
  • Usage of offensive tools such as Fiddler, Burp Suite and SQLmap.
  • Experience managing networks & systems for both Windows & Unix platforms.
  • Know general information security principles.
  • Coding & scripting experience required (Python and Bash).
  • Experience exploiting security holes & fixing them (on your own systems and/or capture the flag and similar environments).
  • Ability to communicate with C-level, technical, & non-technical audiences.
  • Web applications & services.
  • Firewall, IPsec & SSL VPNs, IDS/IPS, WLANs.
  • Database functions, interactions, and communications.
  • Commercial & open source security tools (e.g., Nessus, Nmap, Netcat, Metasploit, Burp Suite, Bloodhound, Empire, Wireshark, hypervisors, run-live distros, etc.).
  • Scripting (Python, PowerShell, JavaScript, Bash) & application development.
  • Keep up-to-date with tools, countermeasures, threats, & technologies.
  • Develop & refine tools, templates, & methodologies.
  • Interpret vulnerabilities, identify weaknesses, exploit them, & escalate your access.
  • Assist with malware analysis & breach investigations.
  • Ability to ask questions and gain further knowledge of problems that may arise during engagements.
This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Marikina City, National Capital Region ₱350000 - ₱500000 Y Next Generation Technologies Global, Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Description:

  • Conduct and/or support mobile penetration testing on enterprise network assets.
  • Prepare reports that identify technical and procedural findings and provide recommended remediation strategies/solutions.
  • Perform technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure and applications).
  • Capture and analyze network traffic associated with malicious activities using network monitoring tools.
  • Make recommendations regarding the selection of cost-effective security controls to mitigate risk (e.g., protection of information, systems and processes).
  • Effective security event analysis and pattern identification.
  • Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity.
  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat condition and determine which security issues may have an impact on the enterprise.
  • Provides cybersecurity recommendations to leadership based on significant threats and vulnerabilities.
  • Provide technical summary of findings in accordance with established reporting procedures.
  • Perform timeline analysis.

Qualifications:

  • Advanced understanding of security concepts and security best practices
  • Understanding and familiarity with common code review methods and standards
  • Experience with performing penetration testing and risk assessments against computer networks
  • Background with Qualys, Tenable and OpenVAS Vulnerability Scanners
  • Problem Management skills
  • Familiar on different security and frameworks such as CIS, COBIT, ISO 17799 and 27001, NIST SP800 53, ITIL v2, HIPAA, FFIEC, NERC CIP, PCI DSS, OWASP
  • Advanced Windows knowledge
  • Advanced Network knowledge in Infrastructures such as VPN, LAN, WAN, wireless network, network topologies, and access methods. Hardware such as switches, routers, media types. Protocols and services such as OSI model, IPv4, IPv6, name resolutions, networking services, TCP or IP
  • Security fundamentals
  • Types of threats, attack vectors
  • Network vulnerabilities and attacks
  • User authentication, permissions, password policies, audit policies, encryption, cryptography
  • Physical security, internet security, wireless security, and core security principles
  • Familiarity of security tools, technologies and threat landscape.
  • Amenable to deploy in Ortigas and Makati area.

Job Type: Full-time

Pay: Php35, Php50,000.00 per month

Benefits:

  • Company events
  • Free parking
  • Health insurance
  • On-site parking
  • Opportunities for promotion
  • Paid training
  • Promotion to permanent employee

Work Location: In person

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Penetration tester Jobs in Philippines !

Penetration Tester

Makati City, National Capital Region ₱1200000 - ₱2400000 Y Emapta

Posted today

Job Viewed

Tap Again To Close

Job Description

Empowering Careers, Inspiring Growth

At Emapta, we don't just build teams-we create communities where people thrive. With a strong global presence and a reputation for partnering with top international companies, we provide world-class opportunities right here at home. Our culture is built on care, collaboration, and continuous learning, empowering professionals to excel while staying connected to the things that matter most. By combining global standards with local heart, we ensure every career journey with us is filled with purpose, growth, and impact. Join us and experience what it truly means to be part of the #EmaptaEra.

Job Description

As a Penetration Tester, you'll assess vulnerabilities, strengthen defenses, and report on risks to keep global operations secure. From penetration testing to incident response, you'll play a key role in protecting critical information systems while ensuring compliance with international security standards.

Job Overview

Employment type: Full-time

Shift: Day Shift, Weekends Off

Work setup: Hybrid, Makati

Exciting Perks Await

  • Competitive Salary Package
  • Hybrid work arrangement
  • Prime office location in Makati (easy access to MRT stations, restaurants, and banks)
  • HMO coverage with free dependent upon regularization
  • Day shift schedule
  • Fixed weekends off
  • Salary Advance Program through our banking partner (eligibility and approval subject to bank assessment; available to account holders with minimum 6 months tenure)
  • Unlimited upskilling through Emapta Academy courses (Want to know more? Visit )
  • Free 24/7 access to our office gyms (Ortigas and Makati) with a free physical fitness trainer
  • Exclusive Emapta Lifestyle perks (hotel and restaurant discounts, and more)
  • Unlimited opportunities for employee referral incentives across the organization
  • Standard government and Emapta benefits
  • Total of 20 annual leaves to be used at your discretion (including 5 convertible to cash)
  • Fun engagement activities for employees
  • Mentorship and exposure to global leaders and teams
  • Career growth opportunities
  • Diverse and supportive work environment

The Qualifications We Seek

Education:

  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field (or equivalent work experience)

Experience:

  • 3 to 5 years of relevant experience
  • Hands-on with Kali Linux and penetration testing tools: OSINT Tools, Nmap/Zenmap, Nessus, Metasploit, BurpSuite, OWASP ZAP, Wireshark, Postman, John the Ripper, Hashcat, aircrack

Knowledge and Skills:

  • Strong understanding of Unix/Linux/Mac/Windows OS, including bash and PowerShell
  • Ability to automate simple tasks using Python, Ruby, or similar scripting languages
  • Familiarity with AWS infrastructure
  • Knowledge of ISO 27001, PCI-DSS, SOC 2, HIPAA, and GDPR

Certifications (Preferred but not required):

  • M365 Security Engineer Associate, Security+, or equivalent Microsoft 365 Security courses

Your Daily Tasks

Vulnerability Assessment

  • Improve existing processes and develop tools to strengthen vulnerability management and security reviews

Penetration Testing

  • Develop scripts, tools, or methodologies to enhance penetration testing processes

Reporting & Risk Communication

  • Create reports and presentations on penetration test results
  • Drive remediation of identified vulnerabilities within required timeframes
  • Investigate, contain, and mitigate alerts or incidents
  • Share key threat intelligence feeds with the Security team

Security Tool Management & Development

  • Scope and execute in-house penetration testing engagements
  • Complete Information Systems Security Assessment activities
  • Safely use penetration testing tools and emulate hacker tactics when appropriate
  • Manage and monitor endpoint security controls (Anti-Virus, DLP, Disk Encryption, GPOs, Security Patches, and Vulnerability Scanners)

Other Responsibilities

  • Perform assigned duties as directed through written or verbal instructions

Why We Stand Out Among the Rest

Join Emapta, recognized as one of the Top 20 Dream Companies for Filipinos in 2024. With a 50/50 gender ratio and a culture rooted in care and empathy, you'll feel valued from day one. We're committed to growing talent and setting you up for success.

Be part of a team that showcases Filipino excellence to the world. With 20 offices across 11 countries and 1,000+ clients, you'll create real impact every day-whether you work from home or on-site. Our 100% virtual recruitment process makes it easy to get started.

At Emapta, you're not just joining a company-you're becoming part of a thriving community of 10,000+ professionals growing careers with purpose. And behind every partnership we build is a deep respect for people and the impact they make.

"We place integrity at the heart of everything we do and truly value the human experience. That's why, for clients, it's a profound and transformational process that gives them the opportunity to achieve the business growth they desire."

  • Tim Vorbach, CEO

#EmaptaEra

This advertiser has chosen not to accept applicants from your region.

Penetration Tester

₱80000 - ₱150000 Y X10 Networks

Posted today

Job Viewed

Tap Again To Close

Job Description

JOB OVERVIEW

We are seeking a highly skilled Penetration Tester / Red Team Operator to join our security team. In this role, you will conduct ethical hacking engagements, simulate real-world cyber threats, and identify vulnerabilities across digital assets. You will work on enhancing defenses, improving detection and response capabilities, and contribute to the overall security posture of the organization. If you have a passion for offensive security, deep technical expertise, and a hacker mindset, we want to hear from you.

JOB DESCRIPTION

Key Responsibilities:

· Carry out broad-scope ethical hacking engagements typically encompassing all of the customer's digital assets.

· Execute penetration testing on our web applications, networks, and systems to uncover vulnerabilities.

· Craft, refine, and deploy custom exploits.

· Record findings, generate penetration test reports, and convey results to both technical and non-technical stakeholders.

· Collaborate with the security team to provide insights and recommendations for security enhancements.

· Engage in red teaming exercises, emulating advanced adversarial tactics and techniques.

· Stay updated with the latest vulnerabilities, exploits, and industry best practices.

· Cooperate with IT and development teams to implement and maintain security best practices.

· Partner with the Blue Team and other security experts to hone detection and response capabilities.

Required Qualifications:

· At least 5 years of experience in penetration testing or other offensive security roles.

· Must have previous experience in IT, candidates with prior experience in Networking, Enterprise system administration or development will be given higher priority.

· Proficiency in commonly used penetration testing tools (e.g., Metasploit, Burp Suite, Nessus, Bloodhound).

· Deep understanding of enterprise environments and architectures.

· Actual hands-on experience carrying out engagement in enterprise environments.

· Proficiency in Windows exploitation and post-exploitation techniques.

· Solid understanding and experience of privilege escalation tactics and methodologies in enterprise Active Directory environments.

· Comprehensive grasp of the current cyber threat landscape and attacker methodologies.

· Exceptional communication skills to demystify complex vulnerabilities for a diverse audience.

· Bachelor's degree in Computer Science, Information Security, or a related discipline. Degree requirements can be substituted by 7+ years of hands-on penetration testing experience and/or advanced level penetration testing certifications.

· At least a basic understanding of EDR evasion techniques.

· Basic to intermediate knowledge of at least 2 of the following scripting languages: bash, python, powershell, php, perl.

Desired Qualifications:

· Certifications such as OSCP, CRTP, CRTE, OSCE, or other relevant credentials.

· Experience with EDR (Endpoint Detection and Response) systems, emphasizing evasion methods.

· Proven expertise in red teaming operations.

· Scripting/Programming abilities in languages like Python, Ruby, Perl, c/c++, x86 Assembly.

· Familiarity with cloud platforms and their associated security challenges.

· Respectable rankings on CTF platforms like HackTheBox (Elite Hacker and up), independent security research, side-project repositories would all be considered a strong plus for the applicant.

WHAT WE OFFER

· Competitive salary and benefits package.

· Opportunities for professional development and career advancement.

· A collaborative and supportive work environment.

· The chance to work with cutting-edge technologies and high-profile clients.

Job Types: Full-time, Permanent

Pay: Php80, Php150,000.00 per month

Benefits:

  • Paid training
  • Promotion to permanent employee
  • Work from home

Work Location: In person

This advertiser has chosen not to accept applicants from your region.

Penetration Tester

Makati City, National Capital Region ₱500000 - ₱1200000 Y Emapta Global

Posted today

Job Viewed

Tap Again To Close

Job Description

Empowering Careers, Inspiring Growth

At Emapta, we don't just build teams-we create communities where people thrive. With a strong global presence and a reputation for partnering with top international companies, we provide world-class opportunities right here at home. Our culture is built on care, collaboration, and continuous learning, empowering professionals to excel while staying connected to the things that matter most. By combining global standards with local heart, we ensure every career journey with us is filled with purpose, growth, and impact. Join us and experience what it truly means to be part of the #EmaptaEra.

Job Description

As a
Penetration Tester,
you'll assess vulnerabilities, strengthen defenses, and report on risks to keep global operations secure. From penetration testing to incident response, you'll play a key role in protecting critical information systems while ensuring compliance with international security standards.

Job Overview

Employment type: Full-time

Shift: Day Shift, Weekends Off

Work setup: Hybrid, Makati

Exciting Perks Await

  • Competitive Salary Package
  • Hybrid work arrangement
  • Prime office location in Makati (easy access to MRT stations, restaurants, and banks)
  • HMO coverage with free dependent upon regularization
  • Day shift schedule
  • Fixed weekends off
  • Salary Advance Program through our banking partner (eligibility and approval subject to bank assessment; available to account holders with minimum 6 months tenure)
  • Unlimited upskilling through Emapta Academy courses (Want to know more? Visit

    )
  • Free 24/7 access to our office gyms (Ortigas and Makati) with a free physical fitness trainer
  • Exclusive Emapta Lifestyle perks (hotel and restaurant discounts, and more)
  • Unlimited opportunities for employee referral incentives across the organization
  • Standard government and Emapta benefits
  • Total of 20 annual leaves to be used at your discretion (including 5 convertible to cash)
  • Fun engagement activities for employees
  • Mentorship and exposure to global leaders and teams
  • Career growth opportunities
  • Diverse and supportive work environment

The Qualifications We Seek

Education:

  • Bachelor's degree in Cybersecurity, Computer Science, Information Technology,
    or related field (or equivalent work experience)

Experience:

  • 3 to 5 years of relevant experience
  • Hands-on with Kali Linux and penetration testing tools:
    OSINT Tools, Nmap/Zenmap, Nessus, Metasploit, BurpSuite, OWASP ZAP, Wireshark, Postman, John the Ripper, Hashcat, aircrack

Knowledge and Skills:

  • Strong understanding of Unix/Linux/Mac/Windows OS, including bash and PowerShell
  • Ability to automate simple tasks using Python, Ruby, or similar scripting languages
  • Familiarity with AWS infrastructure
  • Knowledge of
    ISO 27001, PCI-DSS, SOC 2, HIPAA, and GDPR

Certifications (Preferred but not required):

  • M365 Security Engineer Associate, Security+, or equivalent Microsoft 365 Security courses

Your Daily Tasks

Vulnerability Assessment

  • Improve existing processes and develop tools to strengthen vulnerability management and security reviews

Penetration Testing

  • Develop scripts, tools, or methodologies to enhance penetration testing processes

Reporting & Risk Communication

  • Create reports and presentations on penetration test results
  • Drive remediation of identified vulnerabilities within required timeframes
  • Investigate, contain, and mitigate alerts or incidents
  • Share key threat intelligence feeds with the Security team

Security Tool Management & Development

  • Scope and execute in-house penetration testing engagements
  • Complete Information Systems Security Assessment activities
  • Safely use penetration testing tools and emulate hacker tactics when appropriate
  • Manage and monitor endpoint security controls (Anti-Virus, DLP, Disk Encryption, GPOs, Security Patches, and Vulnerability Scanners)

Other Responsibilities

  • Perform assigned duties as directed through written or verbal instructions

Why We Stand Out Among the Rest

Join Emapta, recognized as
one of the Top 20 Dream Companies for Filipinos in 2024.
With a 50/50 gender ratio and a culture rooted in care and empathy, you'll feel valued from day one. We're committed to growing talent and setting you up for success.

Be part of a team that showcases Filipino excellence to the world. With 20 offices across 11 countries and 1,000+ clients, you'll create real impact every day-whether you work from home or on-site. Our 100% virtual recruitment process makes it easy to get started.

At Emapta, you're not just joining a company-you're becoming part of a thriving community of 10,000+ professionals growing careers with purpose. And behind every partnership we build is a deep respect for people and the impact they make.

"We place integrity at the heart of everything we do and truly value the human experience. That's why, for clients, it's a profound and transformational process that gives them the opportunity to achieve the business growth they desire."

  • Tim Vorbach, CEO

#EmaptaEra

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Penetration Tester Jobs