Threat Hunter Principal Up To 80K Joining Bonus

19 hours ago


Metro Manila Philippines Buscojobs Full time

Posted today

Job Description

Threat Hunter Principal Up To 80k Joining Bonus

Location: Mandaluyong, National Capital Region

Role summary and responsibilities vary across postings within this description. The core responsibilities typically include leading incident response, threat hunting, forensic analysis, and collaboration with security teams to detect, contain, and remediate cyber threats. The following consolidated sections reflect the responsibilities and qualifications mentioned across the postings where applicable.

Responsibilities (illustrative / aggregated)
  • Lead and execute high-stakes incident response investigations or threat-hunting engagements in partnership with security teams.
  • Analyze forensics artifacts, TTPs, malware, network data, and logs to determine scope, impact, and remediation actions.
  • Develop and implement threat detection, prevention, and response solutions; contribute to playbooks and standard operating procedures.
  • Coordinate containment, eradication, and recovery efforts; communicate findings and action plans to stakeholders, executives, and clients as appropriate.
  • Mentor junior analysts and support the training of team members; produce training materials and documentation.
  • Stay current with threat intelligence, attack techniques, and industry best practices; contribute to intel use cases, dashboards, and reporting.
  • Support cross-functional collaboration with engineering, legal, vendors, insurers, and law enforcement as required.
  • Participate in special projects and process improvements to enhance security operations maturity.
What You’ll Bring / Qualifications
  • Experience: 3+ years in cybersecurity incident response, cyber threat intelligence, digital forensics, or related fields; some postings require 4+ years or higher for principal roles.
  • Strong foundation in network and endpoint security, malware analysis, and threat hunting concepts.
  • Proficiency with DFIR tools (EDR, SIEM, logs, forensic toolkits) and scripting/automation skills (Python, Bash, PowerShell).
  • Knowledge of MITRE ATT&CK, cyber kill chain, or diamond model and experience applying them to investigations.
  • Understanding of vulnerability management tools (Qualys, Nessus) and common security controls.
  • Excellent communication skills, with ability to convey complex findings to technical and non-technical audiences.
  • Certifications (preferred): GCFA, GNFA, GREM, OSCP, CISSP/CISM/SANS equivalents; knowledge of ISO 27001 and ITIL is a plus.
  • Education: Bachelor’s degree in Computer Science, Cybersecurity, or related field, or substantial equivalent experience.
Experience & Technical Proficiencies
  • Solid experience in incident response, digital forensics, malware analysis, and threat hunting; familiarity with Windows, Linux, macOS, and cloud environments.
  • Experience with SOC tools, threat intelligence platforms, and forensic toolkits; familiarity with X-Ways, EnCase, FTK, Sleuth Kit, Splunk, ELK, Velociraptor, SentinelOne, etc.
  • Strong analytical skills, problem-solving abilities, and ability to work under pressure.
Additional Details
  • Shift-based work for a global organization; willingness to accommodate global coverage requirements.
  • Competitive compensation up to 80k plus joining bonus, depending on experience and location-specific factors.
  • Posting history indicates multiple organizations posting similar roles across Manila/Philippines regions; verify current opening and location before applying.
About the Company / Location Context

Penbrothers and related postings reference a Philippines-based environment with remote and hybrid opportunities; client descriptions mention cyber emergency response capabilities and global security operations.

Posted 1 day ago

#J-18808-Ljbffr

  • , Metro Manila, Philippines Buscojobs Full time

    Threat Hunter Principal jobs in Mandaluyong Posted today Job Description The Incident Response Analyst will provide detection, containment, and analysis of security events to protect the confidentiality, integrity, and availability of information systems in accordance with the firm's business objectives, regulatory requirements, and strategic goals....


  • , Metro Manila, Philippines Buscojobs Full time

    Threat Intelligence Principal Posted 1 day ago Job Description As the AVP for Internal Audit and Regulatory Response, you will help sustain the operational requirements of the Security and Architecture Group (SAG) - MNL Governance, Risk and Compliance, including the Audit and Controls Assurance function. Currently, these responsibilities are being handled...


  • , Metro Manila, Philippines Buscojobs Full time

    Makati, National Capital Region Posted today Job Description MAJOR JOB ACCOUNTABILITIES The job description documents the general nature and level of work but is not intended to be a comprehensive list of all activities, duties, and responsibilities required of job incumbents Consequently, job incumbents may be asked to perform other duties as required Also...


  • , Metro Manila, Philippines Buscojobs Full time

    Tosca Testsuite Tester Up To 80k Joining Bonus... Posted 1 day ago Job Viewed Tap Again To Close Test Automation Engineer – Mandaluyong / Hybrid Location: Mandaluyong, Robinsons Cybergate Tower 2 Job Type: Full-time / Permanent (various postings include 6 months contract options) Role overview: As a Test Automation Engineer, you will transform testing into...


  • , Metro Manila, Philippines Buscojobs Full time

    Posted today Quality Assurance Analyst Location: Mandaluyong, National Capital Region Company: Commonwealth Foods, Inc. Job Description Duties and Responsibilities - The position is part of the team of researchers/analysts that assist in ensuring the quality and consistency of the raw materials, packaging materials and finished products. Monitors and...


  • , Metro Manila, Philippines Buscojobs Full time

    Data Center Operations (Open for Assoc Grad) – Ma... Location: Muntinlupa, National Capital Region Strategic Networks, Inc. Posted today Job Description Provide Support and Maintenance for Data Center Manage and monitor all installed systems and infrastructure Monitor Data Center critical infrastructure and raise incident tickets for any defects or faults...


  • , Metro Manila, Philippines Buscojobs Full time

    Web Application Firewall Up To 80k Joining Bon... Posted today Job Viewed Tap Again To Close Job Description About the RoleWe are looking for a Senior Manager of Application Security to lead the secure development lifecycle across our digital banking platforms. You will manage a team of security professionals, define secure coding practices, and work closely...


  • Manila, National Capital Region, Philippines PSBank Official Full time

    Job Duties and ResponsibilitiesSpearhead the proactive threat hunting, threat monitoring and incident response processes of the organizationCollaborate with relevant parties including 3 rd party MSOC on various cases, providing technical and investigative capabilities.Provide context & thorough analysis of cyber threats to ensure appropriate responseWork...


  • , Metro Manila, Philippines Buscojobs Full time

    Breach Readiness Principal jobs in Mandaluyong Mandaluyung, National Capital Region Accenture Posted today Job Description Responsibilities :The role of Breach Readiness - Principal is to conduct full evaluation of the organization's current security posture and its ability to detect and respond to potential threats or security incidents. Additional...


  • , Metro Manila, Philippines Buscojobs Full time

    Software Quality Assurance Posted 1 day ago Job Description As a Senior Software Quality Assurance (SQA), your primary responsibility will be to ensure the quality and reliability of software applications throughout the development lifecycle. You will work closely with cross-functional teams, including developers, product managers, and stakeholders, to...