Vulnerability Assessment Analyst

4 weeks ago


Pasay, National Capital Region, Philippines JK Network Services Full time
COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients
Position: Vulnerability Assessment Analyst
Company Industry: BPO Company
Work Location: MOA Pasay
Work Schedule: Mid Shift (4:00 PM or 5:00 PM)
Salary: Php 60,000 – Php 70,000
Work Set Up: Hybrid (1–2 times a month Return-to-Office)

JOB REQUIREMENTS:

• Bachelor's degree in Computer Science, Information Systems, Cyber Intelligence, or related field

• 1–2 years of relevant experience in cybersecurity (threat detection, vulnerability assessment, or penetration testing)

• Strong understanding of core cybersecurity concepts and attack paths

• Experience creating Nuclei templates

• Practical experience with network and web application penetration testing tools such as: Burp Suite, Nmap, Fiddler, OWASP ZAP, Metasploit or Wireshark.

JOB RESPONSIBILITIES:

• Conduct regular vulnerability assessments and support mitigation strategies

• Identify, analyze, and report on potential security threats

• Collaborate with internal teams to improve overall system security

• Maintain and update security tools and scripts used for threat detection

• Assist in incident response and remediation activities

RECRUITMENT PROCESS: (ONLINE)
HR Interview
Technical Assessment
Hiring Manager Interview
Job Offer
  • Vulnerability Analyst

    5 hours ago


    Pasay, National Capital Region, Philippines HR TechX Corp. Full time

    OverviewJoin to apply for the Vulnerability Analyst role at HR TechX Corp.Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact...

  • Vulnerability Analyst

    3 weeks ago


    Pasay, National Capital Region, Philippines JK Network Services Full time

    COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clientsPosition: Vulnerability AnalystCompany Industry: IT CompanyWork Location: Pasay CityWork Schedule: Monday-FridaySalary: Php 60,000 - Php 70,000 grossWork Set Up: Hybrid SetupJOB REQUIREMENTS:Bachelor's degree in Computer Science,...


  • Pasay, National Capital Region, Philippines beBeeVulnerability Full time $60,000 - $80,000

    Job Description:Vulnerability Intelligence SpecialistWe are seeking an experienced Vulnerability Intelligence Specialist to join our team. As a key member of our cybersecurity unit, you will play a vital role in identifying, assessing, and communicating new and emergent threats in the cybersecurity landscape.In this position, you will be responsible for...


  • Pasay, National Capital Region, Philippines Vestas Full time

    OverviewCyber Security Analyst II (Pasay, 00, PH). The role is primarily responsible for providing SOC Tier 2 security incident analysis to ensure that Vestas' network, assets, and applications/platforms are monitored and secured.ResponsibilitiesTrain, coach, mentor, and groom Tier 1 analysts in the SOCUpdate and improve the Security Operations playbooks...


  • Pasay, National Capital Region, Philippines HR TechX Corp. Full time

    Join to apply for the Cyber Threat Analyst role at HR TechX Corp.Get AI-powered advice on this job and more exclusive features.ResponsibilitiesThreat Lead Identification: Research new adversary tactics, techniques, and procedures (TTPs) using open sources (public information such as security vendor reporting, social media, code repositories); closed sources...


  • Pasay, National Capital Region, Philippines MicroSourcing Full time

    Cyber Security Administrator (Dayshift - Hybrid)As a Cyber Security Administrator, you will play a critical role in safeguarding the organisation's IT infrastructure and information assets by implementing, monitoring and maintaining robust security measures. You will be responsible for ensuring the security integrity, confidentiality and availability of...


  • Pasay, National Capital Region, Philippines Vestas Full time

    Cyber Security Analyst IIThe role is primarily responsible for providing SOC Tier 2 Security Incident analysis to ensure that Vestas' network, assets, and applications/platforms are monitored and secured.Organization: Enterprise Cyber Security > Global Security Operations Center > Security Operations Center - APACResponsibilitiesTrain, coach, mentor, and...


  • Pasay, National Capital Region, Philippines beBeeCyber Full time ₱900,000 - ₱1,200,000

    Protect and Preserve Our Digital FoundationsAs a Cyber Security Administrator, you will play a pivotal role in safeguarding our organisation's IT infrastructure and sensitive information by implementing, monitoring and maintaining robust security measures. Your expertise will help protect against cyber threats, ensure compliance with industry standards and...


  • Pasay, National Capital Region, Philippines Curran Daly + Associates Full time

    Qualifications & ExperienceBachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field (or equivalent practical experience).3–5 years of hands-on experience in cybersecurity engineering, infrastructure security, or security operations.Proven experience with security technologies such as firewalls, IDS/IPS, SIEM,...


  • Pasay, National Capital Region, Philippines beBeeSecurity Full time ₱800,000 - ₱1,200,000

    Job Title: Assistant Security ManagerOverviewWe are seeking a seasoned security professional to join our team as an Assistant Security Manager. This is a critical role that requires strong leadership skills, strategic thinking, and the ability to drive results.This position is responsible for assisting the Security Manager in the development and...