Pour rester informé sur nos opportunités :
    Rejoignez notre communauté de Talents

    Penetration Tester (UK Shift)

    Philippines. Taguig, Metro Manila, Philippines

    Penetration Tester (UK Shift)

    • 202402475
    • Philippines
    • Taguig, Metro Manila, Philippines
    • Closing on: Dec 31 2024

    Description

    The Role

    A penetration tester is responsible for assessing the security of web applications and its underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers. Their role involves conducting thorough assessments and penetration tests to uncover potential security risks and provide recommendations for mitigation.

    The role will work closely alongside the rest of the Penetration Testing team, Business units and other Cyber team.

    We are looking for a collaborative team player, with a good technical knowledge in web application and infrastructure penetration testing. The successful candidate will contribute to and work as part of a global multi-disciplined security community with clear vision and direction, and top-down support across the business. 
     

    Responsibility:

    • Vulnerability Assessment: Conducting comprehensive assessments of web applications and Infrastructure to identify security vulnerabilities, such as cross-site scripting (XSS), SQL injection, authentication flaws, insecure configurations, poor host device and service configurations, and use these to penetrate deeper into the application/server.
    • Penetration Testing: Performing controlled attacks on web applications. APIs, infrastructure, and simulate real-world hacking attempts and identify potential entry points for attackers. This involves utilizing various techniques, tools, and methodologies to exploit vulnerabilities and gain access.
    • Security Analysis: Analyzing the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation.
    • Reporting and Documentation: Preparing detailed reports that document the findings, including identified vulnerabilities, attack vectors, and recommendations for remediation. These reports typically outline the risks associated with each vulnerability and provide guidance on how to mitigate them.
    • Remediation Support: Collaborating with developers and system administrators to assist in the remediation of identified vulnerabilities. This may involve providing guidance on secure coding practices, recommending security controls, or validating the effectiveness of implemented fixes.
    • Stay Up to Date: Keeping abreast of the latest web application and infrastructure vulnerabilities, attack techniques, security tools, and industry best practices. This includes staying informed about emerging threats and trends in web applications and infrastructure.
    • Ethical Approach: Conducting all testing and assessment activities within a legal and ethical framework, ensuring that the organization's systems and data are not compromised or harmed during the process.
    • Continuous Improvement: Engaging in professional development activities, such as attending conferences, participating in training programs, and obtaining relevant certifications, to enhance knowledge and skills in cyber security.
       

    Qualifications

    The Requirements

    Minimum Criteria:

    • Education: A bachelor's degree in a related field such as computer science, information security, or cybersecurity is commonly preferred, but not always mandatory. Relevant industry experience can compensate for formal education requirements.
    • Technical Knowledge: A strong understanding of web technologies, programming languages (e.g., HTML, CSS, JavaScript, PHP, Python), and web application architecture is essential. Knowledge of networking fundamentals, operating systems, and databases is also beneficial.

    Skills:

    • Web Application Security: In-depth knowledge of web application vulnerabilities, common attack techniques, and mitigation strategies. Strong understanding of OWASP Top 10 vulnerabilities is crucial.
    • Infrastructure security: Working knowledge of different on-prem and cloud builds (IaaS, PaaS, SaaS), in-depth understanding of operating system and its common flaws. 
    • Penetration Testing Techniques: Proficiency in various penetration testing methodologies, tools, and frameworks. Experience with manual testing techniques, automated vulnerability scanners, and exploit frameworks is necessary.
    • Programming and Scripting: Proficiency in at least one programming language (e.g., Python, Ruby, or JavaScript, etc.) to write custom scripts and tools. Understanding SQL queries for database testing is also important.
    • Analytical and Problem-Solving Skills: Ability to analyze complex web application environments, identify vulnerabilities, and exploit them. Strong problem-solving skills to understand attack vectors and recommend appropriate countermeasures.

    Holds relevant industry certification/s or equivalent like the following:

    • CEH – Certified Ethical Hacker
    • OSCP – Offensive Security Certified Professional
    • GPEN – GIAC Penetration Tester
    • PNPT – Practical Network Penetration Tester
    • Burp Suite Certified Practitioner
    • eWAPT/eWAPTx – eLearning Web Application Penetration Tester

    Practical experience gained through participation in bug bounty programs, capture-the-flag (CTF) competitions, and real-world projects can also be valuable in showcasing skills and expertise.
     

    Equal Opportunity Employer

    Apply Now

    Pas toi?

    Merci

    Contact non sollicité

    Tout curriculum vitae ou profil de candidat non sollicité soumis via notre site web ou receptionné sur les adresses emails électroniques des employés de Willis Towers Watson est considéré comme la propriété de Willis Towers Watson et n’est pas soumis au paiement de frais d’agence.

    Pour être une agence / un cabinet de recrutement autorisé par Willis Towers Watson, cette agence / ce cabinet doit avoir un accord écrit formel existant signé par un recruteur autorisé de Willis Towers Watson et être dans une relation de travail active avec l’organisation.

    Les CV doivent être soumis conformément à notre processus de présentation de candidats, ce qui inclut le fait d’être activement engagé dans la recherche en question. De même, pour nos agences de recrutement/firmes de recherche autorisées, si le processus de présentation de candidats n’est pas respecté, aucun frais d’agence ne sera payé par Willis Towers Watson.

    Willis Towers Watson est un employeur promouvant l’égalité des chances. Si vous souhaitez que vos coordonnées soient sauvegardées en vue d’un examen ultérieur, veuillez envoyer un courriel à : Agency.inquiries@willistowerswatson.com .

    Nos bureaux

    Nos collaborateurs sont présents dans plus de 140 pays : de Mumbai à Londres, en passant par Manille et New York, du Moyen-Orient à l’Amérique latine. Cette dimension internationale que nous retrouvons dans la plupart de nos projets est une source d’opportunités de collaboration et de croissance incroyables. Parcourez la carte ci-dessous pour voir jusqu’où une carrière chez Willis Towers Watson pourrait vous mener.

    Rencontrez nos collaborateurs