1 Penetration Testing jobs in the Philippines
Vulnerability Assessment Analyst - Pasay City
Pasay, National Capital Region
JK Network Services
Posted 22 days ago
Job Viewed
Job Description
COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients
Position: Vulnerability Assessment Analyst br>Company Industry: BPO Company
Work Location: MOA Pasay
Work Schedule: Mid Shift (4:00 PM or 5:00 PM)
Salary: Php 60,000 – Php 70,000 < r>Work Set Up: Hybrid (1–2 times a month Return-to-Office) < r>
JOB REQUIREMENTS:
• Bachelor’s degree in Computer Science, Information Systems, Cyber Intelligence, or related field
• E perience creating Nuclei templates < r>• P actical experience with network and web application penetration testing tools such as: Burp Suite, Nmap, Fiddler, OWASP ZAP, Metasploit or Wireshark. < r>
JOB RESPONSIBILITIES:
• C nduct regular vulnerability assessments and support mitigation strategies < r>• I entify, analyze, and report on potential security threats < r>• C llaborate with internal teams to improve overall system security < r>• M intain and update security tools and scripts used for threat detection < r>• A sist in incident response and remediation activities < r>
RECRUITMENT PROCESS: (ONLINE)
HR Interview
Technical Assessment
Hiring Manager Interview
Job Offer
Position: Vulnerability Assessment Analyst br>Company Industry: BPO Company
Work Location: MOA Pasay
Work Schedule: Mid Shift (4:00 PM or 5:00 PM)
Salary: Php 60,000 – Php 70,000 < r>Work Set Up: Hybrid (1–2 times a month Return-to-Office) < r>
JOB REQUIREMENTS:
• Bachelor’s degree in Computer Science, Information Systems, Cyber Intelligence, or related field
• E perience creating Nuclei templates < r>• P actical experience with network and web application penetration testing tools such as: Burp Suite, Nmap, Fiddler, OWASP ZAP, Metasploit or Wireshark. < r>
JOB RESPONSIBILITIES:
• C nduct regular vulnerability assessments and support mitigation strategies < r>• I entify, analyze, and report on potential security threats < r>• C llaborate with internal teams to improve overall system security < r>• M intain and update security tools and scripts used for threat detection < r>• A sist in incident response and remediation activities < r>
RECRUITMENT PROCESS: (ONLINE)
HR Interview
Technical Assessment
Hiring Manager Interview
Job Offer
This advertiser has chosen not to accept applicants from your region.
Be The First To Know
About the latest Penetration testing Jobs in Philippines !
0