COMPANY PROFILE : A well-established BPO company that is well-committed in providing business outsourcing needs to its clients
Position : Vulnerability Assessment Analyst
Company Industry : BPO Company
Work Location : MOA Pasay
Work Schedule : Mid Shift (4 : 00 PM or 5 : 00 PM)
Salary : Php 60,000 – Php 70,000
Work Set Up : Hybrid (1–2 times a month Return-to-Office)
JOB REQUIREMENTS :
- Bachelor’s degree in Computer Science, Information Systems, Cyber Intelligence, or related field
- 1–2 years of relevant experience in cybersecurity (threat detection, vulnerability assessment, or penetration testing)
- Strong understanding of core cybersecurity concepts and attack paths
- Experience creating Nuclei templates
- Practical experience with network and web application penetration testing tools such as : Burp Suite, Nmap, Fiddler, OWASP ZAP, Metasploit or Wireshark.
JOB RESPONSIBILITIES :
Conduct regular vulnerability assessments and support mitigation strategiesIdentify, analyze, and report on potential security threatsCollaborate with internal teams to improve overall system securityMaintain and update security tools and scripts used for threat detectionAssist in incident response and remediation activitiesRECRUITMENT PROCESS : (ONLINE)
HR Interview
Technical Assessment
Hiring Manager Interview
Job Offer