Find Job

vulnerability assessment and penetration testing AnalystMeralco

Salary: Agreement
Work form: Full time
Posting Date: 25/01/2024
Deadline: 25/12/2023

This job has expired, you can refer to some similar jobs here:


LOCATION: ORTIGAS, PASIG CITY Job Summary: Performs cyber security testing within agreed scope and timelines Escalates issues and findings to the VAPT Head that could lead to the immediate compromise of the Meralco systems, applications and platforms Conducts negative testing scenarios that could lead to potential cyber fraud, information leakage, unauthorized access and modification across applications and platforms Proactively researches on new CVEs affecting platforms and infrastructure components under testing and communicate risks to VAPT Head Prepares reports for discussion to application owners and business owners Qualifications: Graduate of Computer Science, Information Technology or Electronics and Communication Engineering With 1 to 2 years of work experience in Vulnerability Assessment and Penetration Testing and IT Security Assessments experience in performing VA/PT for Containerized environment is an advantage Preferably a holder of ISC2 Certification Excellent business communication skills Willing to work onsite (Ortigas, Pasig City)
foundit

Other Info

Philippines
Permanent
Full-time

Submit profile

Meralco

About the company

Meralco jobs

Philippines


Position vulnerability assessment and penetration testing Analyst recruited by the company Meralco at , Joboko automatically collects the salary of , finds more jobs on Vulnerability Assessment and Penetration Testing Analyst or Meralco company in the links above

About the company

Meralco jobs

Philippines

  • Employer support:
  • +84 962.107.888