Vulnerability Analyst

3 days ago


Pasay, Philippines ACCPRO INTERNATIONAL Full time

NOW HIRING: Vulnerability Analyst
Location: MOA, Pasay
Work Setup: Hybrid (1–2x a month return to office)
Schedule: Mid Shift (4 PM or 5 PM login)

About the Role

As a Vulnerability Analyst, you’ll play a critical role in identifying, analyzing, and communicating emerging cybersecurity threats. You will monitor and assess high-impact vulnerabilities, produce intelligence reports, and support detection engineering efforts to strengthen the organization’s threat defense posture.

This role is ideal for individuals who are analytical, detail-oriented, and passionate about cybersecurity intelligence and vulnerability research.

Key Responsibilities

Threat and Vulnerability Analysis:
- Identify and assess emerging cybersecurity vulnerabilities and potential exploitation risks.

Research and Reporting:
- Produce intelligence summaries (TTP Instance Notes) detailing vulnerabilities, potential impacts, and mitigation strategies — writing at least two per day.

Detection Engineering:
- Design and develop Nuclei templates for vulnerability scanning, contributing at least one per month with team support.

Information Security Compliance:
- Adhere to internal information security protocols, ensuring confidentiality and integrity of client and company data.

Collaboration & Communication:
- Work closely with peers and leadership to ensure accurate, actionable intelligence and continuous process improvement.

Qualifications
- Bachelor’s degree in Computer Science, Information Systems, or Cyber Intelligence (or equivalent).
- 1–2 years of experience in cybersecurity (threat detection, vulnerability assessment, or penetration testing).
- Strong understanding of cybersecurity principles, attack chains, and vulnerability analysis techniques.
- Experience with models like MITRE ATT&CK, Diamond Model, Cyber Kill Chain, etc.
- Proficient with tools such as VirusTotal, Shodan, Domain Tools, and others.
- Excellent technical writing and analytical skills.
- Strong attention to detail, self-motivated, and able to work independently or in a team.

Preferred Qualifications
- Experience creating Nuclei templates.
- Hands-on experience with tools such as Burp Suite, Nmap, Fiddler, ZAP, Metasploit, and Wireshark.
- Familiarity with programming/scripting languages (e.g., YAML, Python, Golang, JavaScript, C).
- Experience with malware detection rules (YARA, Sigma, Snort).
- Background in incident response or quick reaction environments.

What’s in It for You
- Competitive Salary Package
- VL/SL credits
- Certified Great Place to Work
- Hybrid work setup with provided equipment
- HMO coverage (for employee + 2 dependents)
- Performance-based bonuses (quarterly)
- Telecommunication allowance (for Team Leaders and up)
- Work-life balance and supportive company culture

Be part of a mission that protects and empowers organizations against cyber threats.
Join us as a Vulnerability Analyst and make an impact in the world of cybersecurity.


  • Vulnerability Analyst

    3 weeks ago


    Pasay, Philippines ACCPRO INTERNATIONAL Full time

    Work Address: MOA, Pasay Work Set-up: Hybrid (1-2x a month RTO) Work Schedule: Mid Shift (4 or 5 PM - Login time) DUTIES and RESPONSIBILITIES: Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a...

  • Vulnerability Analyst

    4 weeks ago


    Pasay, Philippines HR TechX Corp. Full time

    Overview Join to apply for the Vulnerability Analyst role at HR TechX Corp. Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with...

  • Vulnerability Analyst

    4 weeks ago


    Pasay, Philippines HRTX Full time

    Overview Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact and critical vulnerabilities, proofs-of-concept, and reports of...

  • Vulnerability Analyst

    2 hours ago


    Pasay, National Capital Region, Philippines J-K Network Manpower Services Full time ₱720,000 - ₱840,000 per year

    COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clientsPosition: Vulnerability AnalystCompany Industry: IT CompanyWork Location: Pasay CityWork Schedule: Monday-FridaySalary: Php 60,000 - Php 70,000 grossWork Set Up: Hybrid SetupJOB REQUIREMENTS:Bachelor's degree in Computer Science,...

  • Vulnerability Analyst

    2 weeks ago


    Pasay, National Capital Region, Philippines NYGC Services, Inc. Full time ₱900,000 - ₱1,200,000 per year

    Role : Vulnerability AnalystLocation : Moa PasayWork Type : Hybrid Setup (1x -2x a month RTO)Work Shift : Mid Shift (4PM or 5PM Login time)Job Description:● B.S. equivalent in computer science, information systems, or cyber intelligence● 1 - 2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration...

  • Vulnerability Analyst

    3 weeks ago


    Pasay, Philippines JK Network Services Full time

    COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability Analyst Company Industry: IT Company Work Location: Pasay City Work Schedule: Monday-Friday Salary: Php 60,000 - Php 70,000 gross Work Set Up: Hybrid Setup JOB REQUIREMENTS: Bachelor’s degree in Computer...


  • Pasay, Philippines JK Network Services Full time

    COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability Assessment Analyst Company Industry: BPO Company Work Location: MOA Pasay Work Schedule: Mid Shift (4:00 PM or 5:00 PM) Salary: Php 60,000 – Php 70,000 Work Set Up: Hybrid (1–2 times a month...


  • Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱720,000 per year

    We're Hiring: Vulnerability AnalystMOA, Pasay | Hybrid (1 - 2x a month RTO) | MidshiftRequirements:B.S. equivalent in Computer Science, Information Systems, or Cyber Intelligence.1-2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.possess a solid grasp of...

  • Vulnerability Analyst

    3 weeks ago


    Pasay, Philippines ACCPRO INTERNATIONAL Full time

    QUALIFICATIONS: • Bachelor's Degree • Has experience in Cyber Security. • Has experience in Technical Writing. • Has experience in Vulnerability Assessment. • Has experience in Threat Detection. • Has experience in Penetration Testing. WORK ARRANGEMENT: Address: MOA, Pasay Setup: Hybrid (1-2x a month RTO) Schedule: Mid Shift (4 or 5 PM - Login...


  • Pasay, Philippines HRTX Full time

    Overview You will be reporting on technical subject matter such as malware developments, offensive security tools, vulnerability exploits, cloud security, and mobile security. Cyber Threat Analysts are expected to familiarize themselves with these topics continuously, identifying threat leads from a variety of sources. Cyber Threat Analysts are also...