Information Security (Penetration Testing) Intern

White Cloak Technologies, Inc.


Date: 2 weeks ago
City: Pasig City
Contract type: Intern
White Cloak Technologies is seeking a motivated and detail-oriented Information Security Intern (Penetration Testing) to join our InfoSec team. The ideal candidate will assist in identifying and validating vulnerabilities in web applications, mobile applications, and APIs through ethical hacking and security testing. This internship offers hands-on experience in real-world penetration testing, exposure to secure development practices, and an opportunity to strengthen technical skills using industry-standard tools such as Burp Suite and OWASP ZAP.

Responsibilities:

Penetration Testing:

  • Conduct penetration testing of web applications, mobile applications, and APIs under the guidance of senior security engineers.


Vulnerability Assessment:

  • Identify, analyze, and document vulnerabilities using tools like Burp Suite, OWASP ZAP, and manual testing techniques.


Reporting:

  • Prepare detailed vulnerability reports with proof of concept (PoC) and assist developers in reproducing and remediating issues.


Security Research:

  • Research new attack vectors, exploits, and OWASP Top 10 vulnerabilities to enhance testing methodologies.


Collaboration:

  • Work closely with development teams to verify fixes and ensure vulnerabilities are properly mitigated.


Security Process Improvement:

  • Assist in improving internal penetration testing procedures and automation scripts.


Awareness and Training Support (Optional):

  • Contribute to internal awareness activities by sharing insights from penetration testing exercises.


Qualifications:

  • Currently pursuing a Bachelor’s degree in Computer Science, Information Technology, or Cybersecurity, or equivalent practical experience.
  • Familiarity with web, mobile, and API architectures and common security flaws (e.g., OWASP Top 10, API Security Top 10).
  • Experience using Burp Suite (Community or Professional) or OWASP ZAP for vulnerability discovery.
  • Basic understanding of HTTP, authentication mechanisms, and common web vulnerabilities (XSS, SQLi, CSRF, IDOR, etc.).
  • Strong analytical, documentation, and problem-solving skills.
  • Ability to work independently and demonstrate attention to detail.
  • (Optional but advantageous): Knowledge of scripting or programming (e.g., Python, JavaScript, or Bash) for automation or PoC development.

How to apply

To apply for this job you need to authorize on our website. If you don't have an account yet, please register.

Post a resume

Similar jobs

Structured Cabling Installer

Rangertech, Pasig City
2 weeks ago
As a Structured Cabling Installer you will be responsible for installing, maintaining and repairing cable infrastructure in a low voltage environment. The ideal candidate will be able to meet the physical demands of the worksite as well as provide excellent customer service. We are looking for career-minded candidates who are willing to learn and grow with the company.Perform major and...

Recruitment Associate

Qubel Group, Pasig City
2 weeks ago
Recruitment Associate - Qubel Recruitment Corp. (formerly Lanhdao)Open to Fresh Graduates | No experience required | 1–2 years a plusKickstart Your HR Career With Mentorship, Growth, and Real ImpactAt Qubel Recruitment Corp., we believe recruitment is about building meaningful connections and transforming careers. Since 2017, we’ve been a boutique end-to-end HR Services & Executive Search firm helping regional clients establish...

Cloud Security Specialist

TALENTMATE, Pasig City
3 weeks ago
Job DescriptionCompany DescriptionABOUT IQ-EQ We’re a leading Investor Services group offering end-to-end services in administration, accounting, reporting, regulatory and compliance needs of the investment sector worldwide.  We employ a global workforce of 5,800+ people across 25 jurisdictions and have assets under administration (AUA) exceeding US$750 billion. We work with 13 of the world’s top-15 private equity firms. Our services are...