Vulnerability Analyst

3 days ago


Metro Manila Philippines Buscojobs Full time

Vulnerability Analyst

Location: MOA, Pasay

Work Setup: Hybrid (1–2x a month RTO)

Schedule: Mid Shift (Login between 4–5 PM)

Job Description

Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. You will be expected to familiarize yourself with high-impact and critical vulnerabilities, proofs-of-concept, and reports of in-the-wild exploitation, producing and reviewing intelligence summaries accessible to Client's customers.

Responsibilities
  • Threat & Vulnerability Analysis: Identify and assess newly disclosed or exploited vulnerabilities, including infection chains, IoCs, malware samples, threat actors, and MITRE ATT&CK tactics and techniques.
  • Intelligence Reporting: Author daily TTP Instance notes combining open-source research and personal analysis (e.g., code review), with clear summaries and mitigation strategies. Cadence: at least 2 TTP Instance notes daily.
  • Detection Engineering: Develop Nuclei templates monthly to detect emerging vulnerabilities, in collaboration with senior analysts. Cadence: at least 1 template per month; delivery alongside a TTP Instance.
  • Information Security: Adhere to and implement quality and information security policies; protect client information from unauthorized access, disclosure, modification, destruction, or interference.
  • Collaboration & Communication: Work independently and within teams, apply feedback, and maintain high-quality written output.
Qualifications

Required Skills

  • Demonstrable experience writing reports on technical subject matter in a clear, concise, and logical format.
  • Disciplined time management; self-starting, collaborative work style; ability to take constructive feedback.

Minimum Qualifications

  • B.S. equivalent in computer science, information systems, or cyber intelligence
  • 1–2 years of professional experience in cybersecurity (threat detection, penetration testing, or vulnerability assessment)
  • Solid grasp of cybersecurity principles, attack trajectories, and vulnerability analysis techniques
  • Experience researching and analyzing new cyber threats
  • Experience with threat intelligence models (MITRE ATT&CK, D3FEND, Diamond Model, Cyber Kill Chain)
  • Familiarity with tools like VirusTotal, Shodan, DomainTools
  • Demonstrable technical writing ability; ability to translate complex concepts into clear reports
  • Attention to detail and time management; ability to work independently and with a team

Preferred Qualifications

  • Experience with network and web application penetration testing tools (Burp Suite, Nmap, Fiddler, ZAP, Metasploit, Wireshark)
  • Experience in incident response or quick reaction teams
  • Knowledge of malware detection tools (YARA, Sigma, Snort)
  • Familiarity with scripting/programming languages (e.g., YAML, Python, Go, JavaScript, C)
Benefits
  • VL/SL credits; Certified Great Place to Work
  • Hybrid work setup; equipment provided (Laptop/Desktop)
  • Work-life balance; telecommunication allowance for team leaders and up
  • Competitive salary package; quarterly performance-based bonuses

Application note: This advertiser has chosen not to accept applicants from your region.

End of description

#J-18808-Ljbffr

  • , Metro Manila, Philippines Apex Fintech Solutions Full time

    Threat and Vulnerability Management Analyst Join to apply for the Threat and Vulnerability Management Analyst role at Apex Fintech Solutions Threat and Vulnerability Management Analyst 1 day ago Be among the first 25 applicants Join to apply for the Threat and Vulnerability Management Analyst role at Apex Fintech Solutions Who We AreApex Fintech...


  • Southern Manila District, Philippines HRTX Full time

    Overview Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact and critical vulnerabilities, proofs-of-concept, and reports of...


  • , Metro Manila, Philippines GCash Full time

    Join to apply for the Vulnerability Management Senior Manager role at GCash 3 days ago Be among the first 25 applicants Do you want to take the first step in making Filipinos’ lives better everyday? Here in GCash we want to stay at the forefront of the FinTech industry by creating innovative, meaningful, and convenient financial solutions for the nation!...


  • Manila, Philippines Apex Fintech Solutions LLC Full time

    Apex enables modern investing and wealth management tools through an ecosystem offrictionless platforms, APIs, and services. Threat and Vulnerability Management Analyst Apex Fintech Solutions (AFS) powers innovation and the future of digital wealth management by processing millions of transactions daily, to simplify, automate, and facilitate access to...


  • Manila, Philippines Peak6 Investments LLC Full time

    WHO WE ARE Apex Fintech Solutions (AFS) powers innovation and the future of digital wealth management by processing millions of transactions daily, to simplify, automate, and facilitate access to financial markets for all. Our robust suite of fintech solutions enables us to support clients such as Stash, Betterment, SoFi, and Webull, and more than 20 million...


  • Manila, National Capital Region, Philippines Apex Fintech Solutions Full time ₱900,000 - ₱1,200,000 per year

    Who We AreApex Fintech Solutions (AFS) powers innovation and the future of digital wealth management by processing millions of transactions daily, to simplify, automate, and facilitate access to financial markets for all. Our robust suite of fintech solutions enables us to support clients such as Stash, Betterment, SoFi, and Webull, and more than 20 million...

  • Security Engineer

    2 weeks ago


    , , Philippines Inchcape Digital Full time

    Overview Inchcape is the leading global automotive distributor operating in more than 40 markets. We partner with some of the biggest brands in the business to power better mobility today and in the future. Our diverse global team of over 18,000 talented colleagues foster an inclusive and collaborative culture, delivering a brilliant experience for our...

  • Security Analyst

    2 weeks ago


    , Metro Manila, Philippines Verifone Full time

    Join to apply for the Security Analyst role at Verifone Join to apply for the Security Analyst role at Verifone Get AI-powered advice on this job and more exclusive features. Why VerifoneFor more than 30 years Verifone has established a remarkable record of leadership in the electronic payment technology industry. Verifone has one of the leading...


  • Manila, National Capital Region, Philippines GCash Full time ₱2,000,000 - ₱2,500,000 per year

    Do you want to take the first step in making Filipinos' lives better everyday? Here in GCash we want to stay at the forefront of the FinTech industry by creating innovative, meaningful, and convenient financial solutions for the nation G ka ba? Join the G Nation todayWho You'll Be Working WithIf you have a strong background in IT, computer science, or...


  • , Metro Manila, Philippines Buscojobs Full time

    Cyber Security Analyst – Muntinlupa Posted today Overview Responsibilities and requirements from multiple postings compiled below. This description includes cybersecurity analyst responsibilities, incident response, vulnerability assessment, and related qualifications commonly required for roles in Muntinlupa/Metro Manila. Roles may be onsite with 24/7...