
T&T Consultant - Application Security (Pentester) - PH
- Manila City, Metro Manila
- Permanent
- Full-time
- Simulate real-world attacks using various tactics, techniques, and procedures.
- Conduct penetration testing, vulnerability assessments, and social engineering exercises.
- Identify and exploit vulnerabilities within the organization's infrastructure.
- Perform threat modeling exercises to understand potential threats.
- Document findings and provide comprehensive reports with recommendations.
- Collaborate with security teams to improve incident response capabilities.
- Stay updated with the latest attack vectors and threat landscapes.
- Demonstrate a strong commitment to personal learning and development.
- Understand how our daily work contributes to the priorities of the team and business.
- Understand the set expectations and demonstrate accountability in keeping personal performance on track.
- Actively focus on developing effective communications and relationship-building skills with stakeholders, clients and team.
- Demonstrate an appreciation for working with others.
- Demonstrate integrity and an awareness of strengths, differences, and personal impact.
- Proven experience as a Red Team manager or similar role in cybersecurity.
- Deep understanding of attacker tactics, techniques, and procedures (TTPs).
- Ability to think like an adversary and uncover hidden vulnerabilities.
- Relevant certifications (e.g., OSCP, CRTO) are a plus.
- Excellent problem-solving and analytical skills.
- Experience with various public cloud components and architectures.
- Experience in evading security detection controls.
- A passion for offensive security, Red Teaming and a drive to stay up-to-date with current attack techniques and new vulnerabilities.
- Knowledge of security testing frameworks and standards such as OSSTMM, OWASP, NIST SP 800-115, Lockheed Martin's Kill Chain, and MITRE ATT&CK.
- Experience with technologies like WMI, WinRM, (Azure) AD and ability to script/program using e.g. PowerShell, C#, C, Python, Go, Bash for offensive purposes.
- Experience setting up and using C2, working with tools like Cobalt Strike, Impacket, Mimikatz, Kekeo, Rubeus, socat and Sysinternals suite.
#LI-AA1Requisition ID: 109591In Philippines, the services are provided by Navarro Amper & Co and other related entities in Philippines ("Deloitte in Philippines"), which are affiliates of Deloitte Southeast Asia Ltd. Deloitte Southeast Asia Ltd is a member firm of Deloitte Touche Tohmatsu Limited. Deloitte in Philippines, which is within the Deloitte Network, is the entity that is providing this Website.