MVSS Analyst

PHL Manila

Apply now Apply later

Role: MVSS Analyst

Location: Taguig City, Metro Manila

Hybrid set up (2 days per week)

Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group.

We are on a mission to make society a safer and more secure place. Our people are the ones who make that possible; a global community of talented individuals working together towards a safer future.

We aim to create an environment where everyone can reach their full potential. We work together, we are brilliantly creative, we embrace difference, and we want you to join in our mission, to make the world safer and more secure.

Take a look at our website here to learn more about why we’re one of the leading global Cyber Security and Risk Mitigation business…

https://www.nccgroup.com/uk/

The Opportunity:

This is an exciting opportunity to work in a fun and challenging environment, using market leading security testing tools and platforms to provide security testing services to our large client base. You will play a key role in delivering and managing client security programs all year round, as well as building relationships with clients and ensuring that our services are meeting their needs. You will also be given every opportunity to help shape the direction of the department as well as assist with the development of new service lines offered by the company.

Key Accountabilities:

  • Running network and web application vulnerability scans
  • Manually verifying all vulnerabilities identified in scans
  • Manual testing of authorization and web interactions
  • Develop and deliver reports related to technical security assessments
  • Provide support to clients on troublesome vulnerability issues
  • Present findings and recommendations to technical and executive audiences

Requirements:

  • Familiarity with Web technologies. This includes an understanding of how web clients and servers typically work.
  • Familiarity with common web application vulnerabilities.
  • Basic knowledge of how to test for common web and network protocol vulnerabilities, and how to remediate them.
  • Experience of using network and application scanning tools and utilities, such as Nexpose Rapid 7, HP WebInspect, IBM AppScan, Tenable Nessus, Burp, NMAP etc.
  • Good interpersonal and communication skills.
  • Ability to manage time and tasks independently.
  • Ability to communicate with customers in a clear and concise manner.

Desired Skills:

  • Degree in Computer Science / Engineering or equivalent experience.
  • Hands-on experience leveraging and implementing web application penetration testing techniques and methodology.
  • In-depth knowledge of common web application architectures and best-practice security standards.
  • Experience identifying, exploiting, and remediating common web application security vulnerabilities such as SQLi, XSS, SSRF, CSRF, and others identified in the OWASP Top 10.
  • Exposure to software development and understanding of secure code development.
  • A willingness to adapt and passion to learn and grow quickly.

Relevant Professional Certifications (if any):

  • Offensive Security Certified Professional (OSCP)
  • Offensive Security Web Expert (OSWE)
  • Burp Suite Certified Practitioner (BSCP)
  • HTB Certified Penetration Testing Specialist (HTB CPTS)
  • Crest Registered Tester (CRT)
  • CREST Practitioner Security Analyst (CPSA)

Behaviours:

  • Focusing on Clients and Customers
  • Working as One NCC
  • Always Learning
  • Being Inclusive and Respectful
  • Delivering Brilliantly

Why NCC Group?

At NCC Group, our mission is to create a more secure digital future. That mission underpins everything we do, from our work with our incredible clients to groundbreaking research shaping our industry. Our teams' partner with clients across a multitude of industries, delving into, securing new products, and emerging technologies, as well as solving complex security problems. As global leaders in cyber and escrow, NCC Group is a people-powered business seeking the next group of brilliant minds to join our ranks.

Our colleagues are our greatest asset, and NCC Group is committed to providing an inclusive and supportive work environment that fosters creativity, collaboration, authenticity, and accountability. We want colleagues to put down roots at NCC Group, and we offer a comprehensive benefits package, as well as opportunities for learning and development and career growth. We believe our people are at their brilliant best when they feel bolstered in all aspects of their well-being, and we offer wellness programs and flexible working arrangements to provide that vital support.

About your application

We review every application received and will get in touch if your skills and experience match what we’re looking for. If you don’t hear back from us within 10 days, please don’t be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.

If you do not want us to retain your details, please email global.ta@nccgroup.com. All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.

Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Analyst Jobs

Tags: Application security Burp Suite Computer Science CREST CSRF Nessus Nmap Offensive security OSCP OSWE OWASP Pentesting Privacy Security assessment SQL injection SSRF Vulnerabilities Vulnerability scans XSS

Perks/benefits: Career development Flex hours

Region: Asia/Pacific
Country: Philippines

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.