Vulnerability Analyst
2 weeks ago
NOW HIRING: Vulnerability Analyst
Location: MOA, Pasay
Work Setup: Hybrid (1–2x a month return to office)
Schedule: Mid Shift (4 PM or 5 PM login)
About the Role
As a Vulnerability Analyst, you’ll play a critical role in identifying, analyzing, and communicating emerging cybersecurity threats. You will monitor and assess high-impact vulnerabilities, produce intelligence reports, and support detection engineering efforts to strengthen the organization’s threat defense posture.
This role is ideal for individuals who are analytical, detail-oriented, and passionate about cybersecurity intelligence and vulnerability research.
Key Responsibilities
Threat and Vulnerability Analysis:
- Identify and assess emerging cybersecurity vulnerabilities and potential exploitation risks.
Research and Reporting:
- Produce intelligence summaries (TTP Instance Notes) detailing vulnerabilities, potential impacts, and mitigation strategies — writing at least two per day.
Detection Engineering:
- Design and develop Nuclei templates for vulnerability scanning, contributing at least one per month with team support.
Information Security Compliance:
- Adhere to internal information security protocols, ensuring confidentiality and integrity of client and company data.
Collaboration & Communication:
- Work closely with peers and leadership to ensure accurate, actionable intelligence and continuous process improvement.
Qualifications
- Bachelor’s degree in Computer Science, Information Systems, or Cyber Intelligence (or equivalent).
- 1–2 years of experience in cybersecurity (threat detection, vulnerability assessment, or penetration testing).
- Strong understanding of cybersecurity principles, attack chains, and vulnerability analysis techniques.
- Experience with models like MITRE ATT&CK, Diamond Model, Cyber Kill Chain, etc.
- Proficient with tools such as VirusTotal, Shodan, Domain Tools, and others.
- Excellent technical writing and analytical skills.
- Strong attention to detail, self-motivated, and able to work independently or in a team.
Preferred Qualifications
- Experience creating Nuclei templates.
- Hands-on experience with tools such as Burp Suite, Nmap, Fiddler, ZAP, Metasploit, and Wireshark.
- Familiarity with programming/scripting languages (e.g., YAML, Python, Golang, JavaScript, C).
- Experience with malware detection rules (YARA, Sigma, Snort).
- Background in incident response or quick reaction environments.
What’s in It for You
- Competitive Salary Package
- VL/SL credits
- Certified Great Place to Work
- Hybrid work setup with provided equipment
- HMO coverage (for employee + 2 dependents)
- Performance-based bonuses (quarterly)
- Telecommunication allowance (for Team Leaders and up)
- Work-life balance and supportive company culture
Be part of a mission that protects and empowers organizations against cyber threats.
Join us as a Vulnerability Analyst and make an impact in the world of cybersecurity.
-
Vulnerability Analyst
2 weeks ago
Pasay, Philippines ACCPRO INTERNATIONAL Full timeNOW HIRING: Vulnerability Analyst Location: MOA, Pasay Work Setup: Hybrid (1–2x a month return to office) Schedule: Mid Shift (4 PM or 5 PM login) About the Role As a Vulnerability Analyst, you’ll play a critical role in identifying, analyzing, and communicating emerging cybersecurity threats. You will monitor and assess high-impact vulnerabilities,...
-
Vulnerability Analyst
4 weeks ago
Pasay, Philippines HRTX Full timeVulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact and critical vulnerabilities, proofs-of-concept, and reports of...
-
Vulnerability Analyst
3 days ago
MOA Pasay City, Philippines ACCPRO INTERNATIONAL Full timeWork Address: MOA, Pasay Work Set-up: Hybrid (1-2x a month RTO) Work Schedule: Mid Shift (4 or 5 PM - Login time) DUTIES and RESPONSIBILITIES: Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a...
-
Junior Vulnerability Analyst
2 weeks ago
Pasay, National Capital Region, Philippines -1df5-4f6f-8f63-0a7f85ef1e37 Full time ₱250,000 - ₱500,000 per yearInfinit-O isn't just about business process optimization, we're about people. For over 20 years, we've been helping some of the world's fastest-growing companies in Financial Services, Healthcare, and Technology achieve multiple strategic advantages through data-driven solutions, high-performance teams, and cutting-edge technology. Our world-class Net...
-
Junior Vulnerability Analyst
2 weeks ago
Pasay, National Capital Region, Philippines Infinit-O Full time ₱80,000 - ₱120,000 per yearInfinit-Oisn't just about business process optimization, we're about people. For over 20 years, we've been helping some of the world's fastest-growing companies in Financial Services, Healthcare, and Technology achieve multiple strategic advantages through data-driven solutions, high-performance teams, and cutting-edge technology. Our world-class Net...
-
Junior Vulnerability Analyst
2 weeks ago
Pasay, National Capital Region, Philippines Infinit-O Full time ₱1,500,000 - ₱3,000,000 per yearInfinit-O is the trusted, customer-centric, and sustainable leader in Business Process Optimization. We empower finance and healthcare organizations to thrive in a digital-first world by combining specialized industry expertise and innovative technology for 20 years.We navigate complex industry landscapes to drive transformative outcomes, helping businesses...
-
Vulnerability Analyst
3 days ago
Pasay, Philippines JK Network Services Full timeCOMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability Analyst Company Industry: IT Company Work Location: Pasay City Work Schedule: Monday-Friday Salary: Php 60,000 - Php 70,000 gross Work Set Up: Hybrid Setup JOB REQUIREMENTS: Bachelor’s degree in Computer...
-
Vulnerability Assessment Analyst
4 weeks ago
Pasay, Philippines JK Network Services Full timeCOMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability Assessment Analyst Company Industry: BPO Company Work Location: MOA Pasay Work Schedule: Mid Shift (4:00 PM or 5:00 PM) Salary: Php 60,000 – Php 70,000 Work Set Up: Hybrid (1–2 times a month...
-
Vulnerability Assessment Analyst
2 weeks ago
Pasay, Philippines JK Network Services Full timeCOMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability Assessment Analyst Company Industry: BPO Company Work Location: MOA Pasay Work Schedule: Mid Shift (4:00 PM or 5:00 PM) Salary: Php 60,000 – Php 70,000 Work Set Up: Hybrid (1–2 times a month...
-
Vulnerability Assessment Analyst
3 days ago
Pasay, Philippines JK Network Services Full timeCOMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability Assessment Analyst Company Industry: BPO Company Work Location: MOA Pasay Work Schedule: Mid Shift (4:00 PM or 5:00 PM) Salary: Php 60,000 – Php 70,000 Work Set Up: Hybrid (1–2 times a month...