Back to jobs

Senior Penetration Tester(Application Security)

Cebu City, Philippines
Full Time Mid Level Business Support Functions

As a member of the Cyber Security team your responsibilities will include:

  • Analyze infrastructure, systems, and applications for susceptibility to various security exploits and threats. Recommend best practices to mitigate vulnerabilities and partner with key stakeholders to remediate the risk Develop and manage processes for validating and testing security policy, such as routine scans, application exploit tests, social engineering simulations, and network penetration testing.

  • Create reports based on findings, identify remediation steps, and disseminate them to stakeholders.

  • Perform in-depth analysis and testing on new systems, vendor connections, applications, and implemented vulnerability patches.

  • Carry out remote testing (reverse engineering) on AMCS network for testing of the infrastructure to expose weaknesses in security.

  • Simulate security breaches to test a system's relative security.

  • Manage and update testing and validation infrastructure, vendors, and practices. Maintain documentation for testing practices and validation policy.

  • Present your findings, risk impact and conclusions to management and other relevant parties.

  • Detect, analyze, and respond to cybersecurity events from various type of security tools.

  • Identify and remediate infrastructure and application vulnerabilities identified in continuous scanning and regular penetration testing exercises and assist with risk prioritization.

·         Maintain an accurate and up to date knowledge of information security issues, keeping abreast of new technologies, methodologies, techniques.


Core skills required:

  • Bachelor's/master’s in computer science or equivalent.

  • Excellent verbal and communication skills.

  • Minimum 6-8 years of relevant Application Security Experience.

  • Industry related certifications are preferred (E.g., CPENT, CISSP, GIAC, OSCP, etc.)

  • Skilled in use of security analysis tooling such as BurpSuite/ZAP, Metasploit, Software Defined Radio tools, SAST, DAST, etc.

  • Solid understanding of OWASP Top 10, common classes of product security vulnerabilities and attack/defense methodologies.

  • Scripting skills (i.e., Python/Perl/Ruby, shell scripting) or development experience (Java/C++/Python) is a significant plus!

  • Many different fields of security research and prior experience will be considered.

  • Web application and network penetration testing

  • Cyber threat intelligence and proactive cyber threat hunting

  • Digital forensics

  • Malware reverse engineering

  • Securing cloud infrastructure and applications

  • Phishing and social engineering techniques, tools, and procedures

  • Authentication and credential protocols and attack vectors

  • Cryptography

DIGITAL WAYS TO A CLEANER WORLD

Do you want to work for a company with Irish roots and a global impact? A leader in environmental services, AMCS is a trailblazing software company that guides and supports other businesses on their journey towards sustainability.  

 

AMCS leads the way

The AMCS team is at the cutting edge of technology. Companies come to AMCS to achieve their sustainability strategies as we help companies to reduce their carbon footprint and work in a more environmentally conscious way. AMCS has created digital ways to a cleaner world.  

 

What we do 

AMCS is a global leader for integrated software and vehicle technology for the environmental services industry. AMCS delivers enterprise cloud-based software solutions worldwide supporting over 5,000 customers in 23 countries. AMCS employs over 1200 people across 22 countries, headquartered in Ireland with offices in North America, Europe, Australia & Asia


Our people

AMCS offers team members more than just a job, but an opportunity to map out a career with a company that is growing, evolving and setting out new ways of working that are having a positive impact on the world around us. AMCS was established in Ireland and holds onto those local roots and ‘start-up’ mentality with a culture of connection. Connection to our work, our customers, our colleagues and our community that creates a working environment that fosters openness, collaboration and creativity.


Join us drive a more sustainable future and enjoy these benefits:

  • Health insurance covering up to three dependents

  • Employee shuttle service

  • On-site food and free flowing coffee

  • Allowances

  • Comprehensive learning and development platform that provides on-the-job training on key skills with the ability to regularly self-assess and track your progress centrally

  • 15 vacation leave and 15 sick leave

Please complete all required fields
Please complete all required fields