Cyber Threat Intelligence Analyst

1 month ago


Manila, National Capital Region, Philippines WTW Full time

The Role

As a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely alerts, briefs, and analytical assessments customized to our environment, supporting threat hunting initiatives, our broader cyber security teams, and the business.

Support Information Cyber Security throughout the organization by:

  • Assist in cyber threat intelligence efforts, focusing on the latest TTPs used by threat actors and aligning them with our environment.
  • Gather relevant indicators of compromise related to top threats to supply to security tools.
  • Use intelligence sharing platforms and security tools to comprehend the most recent email-based attacks. Share knowledge and mitigations with relevant teams.
  • Evaluate cyber threats, attacks, threat actors, and external incidents concerning our organization.
  • Perform open-source intelligence (OSINT) collection and analysis to detect imminent cyber threats, malicious codes, suspicious domains, and vulnerabilities.
  • Apply Threat Intelligence techniques and frameworks to investigate potential security incidents.
  • Develop written and verbal intelligence products for internal stakeholders, delivering timely and precise information to proactively tackle threats.
  • Provide expertise on cyber threats to bolster ongoing and upcoming analytical operations and initiatives.
  • Offer actionable intelligence to counter potential threats.
  • Monitor the email threat landscape for potential threats to our organization and the financial services sector using various sources to create actionable intelligence.
  • The role is part of the tactical threat intelligence pillar, with exposure to operational and strategic intelligence.
  • Be a significant member of a global team.

The Requirements

  • Outstanding verbal and written communication skills, capable of explaining security and risk matters to a diverse audience.
  • A proactive approach with a keen interest in threat intelligence and broader cybersecurity practices.
  • Familiarity with the Kill Chain, Diamond Model of Analysis, and MITRE ATT&CK framework.
  • Knowledge of security controls, detection capabilities, email and messaging controls, firewall and proxy technologies, anti-virus software, IDS/IPS, and other digital security solutions.
  • Deep understanding of critical organizational assets for threat actors and breach methods.
  • Proficiency in malware, hacking tools, and threat actor tactics, techniques, and procedures to understand their technical methods.
  • Resourcefulness in seeking information to gain context on a specific threat or associated technology.
  • Eagerness to enhance cyber and intelligence capabilities.
  • Fluency in English, both written and spoken.

Equal Opportunity Employer



  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...

  • Threat Intelligence

    2 weeks ago


    Manila, National Capital Region, Philippines NCC Group Full time

    Threat Intelligence - Service Delivery Consultant page is loaded Threat Intelligence - Service Delivery Consultant Apply locations Manila time type Full time posted on Posted Yesterday job requisition id R8401 The NCC Group family has over 2,200 members located all around the world, providing a trusted advisory service to 15,000 customers. Born in the UK,...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...

  • Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    The Threat Analyst is responsible for actively monitoring and processing phishing threats reported our customers(Philippines Remote - Group 3 Coverage) Fri-Tue 6:00AM - 3:00PMPerform initial assessment on reported suspicious emails to determine if email poses a threat to the customer, or is benignInitiate threat analysis case for emails that pose a threat to...

  • Sr Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    Reporting to the Manager, Threat Analysts, the Senior Threat Analyst (6-3pm) will be responsible for acting as a SME expert on email analysis and PDC processes. The Senior Threat Analyst will also provide guidance, leadership, and mentorship to our team of Security Threat Analysts, as well as ensure communication with the other PDC Threat Analyst...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...


  • Manila, National Capital Region, Philippines Excelvana Full time

    Strong expertise in endpoint and network security, including IDS, IPS, EDR, ATP, and malware defence and monitoring. in threat hunting and familiarity with common adversary tactics and techniques.Knowledge of the Mitre ATTACK framework is desirable.Required Candidate profileL1/L2 Threat Analysts, providing guidance and advice on investigation...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines Financial Times group Full time

    About UsAcross the FT Group, our people are united by a mission to deliver world-class information, news and services to our global audiences. We're a digital-first organisation made up of journalists, technologists, product managers, event planners, strategists, commercial and finance experts, marketing and communications specialists - and much more. Our...


  • Manila, National Capital Region, Philippines WebBeds Full time

    Leverage data for impactful decisions – become a Business Intelligence Analyst... J ob Title: Business Intelligence Analyst Department: Operations In this role you will... The Business Intelligence Analyst at WebBeds plays a critical role in driving data-driven decision-making and providing actionable insights to support business strategy and operations....

  • CyberSecurity Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Concentrix Philippines Full time

    Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX...

  • CyberSecurity Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Concentrix Philippines Full time

    Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines JTI Full time

    Search by keyword and location and click "create alert" to receive your job alerts by email: Select how often (in days) to receive an alert: Professional area: Information Technology Contract type: Permanent Professional level: Experienced Location: Manila, PH, 00000 We're JTI, Japan Tobacco International, and we believe in freedom. We think that...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    SimCorp We provide integrated, best-in-class, multi-asset investment management solutions to the world's leading asset managers. View company page SimCorp offers an award-winning integrated investment management platform.Our platform and ecosystem, which comprises partners, services, and third-party connectivity, empowers us to provide 40 percent of the...