Penetration Tester

Endless Motion Marketing and Consultancy

₱40-60K[Monthly]
Remote3-5 Yrs ExpBachelorFull-time
Share

Remote Details

Open CountryPhilippines

Language RequirementsEnglish

This remote job is open to candidates in specific countries. Please confirm if you want to continue despite potential location restrictions

Job Description

Benefits

  • Insurance Health & Wellness

    Health Insurance

  • Professional Development

    Career Development

  • Time Off & Leave

    Paid Time Off, Paid Holidays

The Penetration Tester is responsible for identifying, exploiting, and documenting vulnerabilities across our systems, networks, and applications. This role plays a key part in strengthening our overall security posture by simulating real-world attacks, assessing risk exposure, and working with development teams to ensure vulnerabilities are properly remediated. You will think like an attacker but act as a defender — combining technical expertise, creativity, and methodical analysis to protect the integrity of our platform and the safety of our users.


Key Responsibilities

  • Conduct network, web, and application penetration tests, including black-box, white-box, and gray-box assessments.
  • Identify and exploit vulnerabilities to determine potential business impact.
  • Perform security assessments on APIs, cloud infrastructure (AWS, CloudFlare, MongoDB Atlas, etc), and internal services.
  • Simulate social engineering and phishing scenarios as part of red team exercises.
  • Collaborate with engineers and system administrators to verify and validate fixes.
  • Document findings clearly in structured vulnerability reports, including proof-of-concept exploits and actionable recommendations.
  • Contribute to continuous improvement of internal security testing methodologies and automation.
  • Stay current with emerging attack vectors, CVEs, and exploit frameworks.
  • Support incident response teams during post-mortem analysis of exploited vulnerabilities.


Required

  • 3+ years of experience in penetration testing, red teaming, or security assessment.
  • Proficiency with tools such as Burp Suite, Metasploit, Nmap, Wireshark, Nessus, or Kali Linux.
  • Strong understanding of OWASP Top 10, network protocols, and secure coding principles.
  • Proficiency with coding in Typescript.
  • Experience performing manual testing beyond automated scanners.
  • Solid knowledge of Linux, and cloud environments.
  • Excellent documentation and communication skills.


Only those who are qualified and send their resumes to this email will be entertained.

Preview

Christine Joy Villanueva

HR People and DevelopmentEndless Motion Marketing and Consultancy

Active today

Posted on 20 October 2025

Report this job

Bossjob Safety Reminder

If the position requires you to work overseas, please be vigilant and beware of fraud.

If you encounter an employer who has the following actions during your job search, please report it immediately

  • withholds your ID,
  • requires you to provide a guarantee or collects property,
  • forces you to invest or raise funds,
  • collects illicit benefits,
  • or other illegal situations.
Tips
×

Some of our features may not work properly on your device.

If you are using a mobile device, please use a desktop browser to access our website.

Or use our app: Download App