Job Description

  • Join a pioneer cybersecurity team
  • Enjoy market-aligned benefits


About Our Client

The hiring company is a leader in digital banking in the country.

Job Description

Key Responsibilities:

  • Perform vulnerability assessments and penetration testing on applications, networks, and systems.
  • Identify, analyse, and document security vulnerabilities, providing actionable remediation recommendations.
  • Ensure compliance with banking security standards and regulatory requirements, including BSP regulations, PCI DSS, and ISO 27001.
  • Collaborate with IT and security teams to strengthen security controls and mitigate risks.
  • Prepare detailed technical reports and present findings to stakeholders.
  • Stay updated on emerging threats, tools, and best practices in cybersecurity.


The Successful Applicant

Qualifications

  • Bachelors degree in Computer Science, Information Security, or a related field.
  • Minimum of 5 years of experience in VAPT or cybersecurity roles, preferably within the banking or financial services sector.
  • Proficiency with common VAPT tools such as Burp Suite, Nessus, Metasploit, and Nmap.
  • Strong understanding of OWASP standards and secure coding practices.
  • Excellent analytical and problem-solving skills.
  • Ability to work independently and manage multiple assessments simultaneously.


Preferred Certifications

  • Certified Ethical Hacker (CEH)
  • Offensive Security Certified Professional (OSCP)
  • GIAC Penetration Tester (GPEN)
  • EC-Council Certified Security Analyst (ECSA)
  • CompTIA PenTest+


Whats On Offer

Whats on Offer:

  • Competitive salary and comprehensive benefits package.
  • Opportunity to work with a leading banking institution and contribute to critical security initiatives.
  • Professional development and training opportunities in advanced cybersecurity practices.
  • A collaborative and security-focused work environment.


Contact: Gio Dumatol

Quote job ref: JN-012026-6922058


Job Details

Role Level: Mid-Level Work Type: Full-Time
Country: Philippines City: Manila, National Capital Region
Company Website: https://redirect.michaelpage.com/mp-home Job Function: Engineering
Company Industry/
Sector:
IT Services And IT Consulting Software Development And Computer And Network Security

What We Offer


About the Company

Searching, interviewing and hiring are all part of the professional life. The TALENTMATE Portal idea is to fill and help professionals doing one of them by bringing together the requisites under One Roof. Whether you're hunting for your Next Job Opportunity or Looking for Potential Employers, we're here to lend you a Helping Hand.

Report

Disclaimer: talentmate.com is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. We also recommend you visit Security Advice for more information. If you suspect any fraud or malpractice, email us at abuse@talentmate.com.


Recent Jobs
View More Jobs
Talentmate Instagram Talentmate Facebook Talentmate YouTube Talentmate LinkedIn