
Vulnerability Analyst
7 days ago
We're Hiring: Vulnerability Analyst
MOA, Pasay | Hybrid (1 - 2x a month RTO) | Midshift
Requirements:
- B.S. equivalent in Computer Science, Information Systems, or Cyber Intelligence.
- 1-2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.
- possess a solid grasp of fundamental cybersecurity principles, attack trajectories, and techniques for vulnerability analysis.
- practical experience using common threat intelligence analysis models such as MITRE ATT&CK, D3FEND, the Diamond Model, and the Cyber Kill Chain.
- familiarity with and use of common cyber threat intelligence tools such as Domain Tools, VirusTotal, Shodan, etc.
Preffered Qualifications:
- Experience creating Nuclei templates.
- Practical experience with network and web application penetration testing tools, such as Burp Suite, Nmap, Fiddler, ZAP, Metasploit, and Wireshark.
- Familiarity with scripting and programming languages such as YAML, Python, Golang, JavaScript, C, etc.
- Prior experience within a quick reaction or incident response team environment.
- Familiarity with malware detections, including YARA, Sigma, and Snort.
Interested applicants may send their application. Please indicate your contact number and email address. Thank you
-
Vulnerability Analyst
3 weeks ago
Pasay, National Capital Region, Philippines HR TechX Corp. Full timeOverviewJoin to apply for the Vulnerability Analyst role at HR TechX Corp.Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact...
-
Vulnerability Analyst
5 days ago
Pasay, Philippines HR TechX Corp. Full timeOverview Join to apply for the Vulnerability Analyst role at HR TechX Corp. Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with...
-
Vulnerability Analyst
3 days ago
Pasay, Philippines HRTX Full timeOverview Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact and critical vulnerabilities, proofs-of-concept, and reports of...
-
Vulnerability Analyst
1 week ago
Pasay, National Capital Region, Philippines NYGC Services, Inc. Full time ₱300,000 - ₱600,000 per yearRole : Vulnerability AnalystLocation : Moa PasayWork Type : Hybrid Setup (1x -2x a month RTO)Work Shift : Mid Shift (4PM or 5PM Login time)Job Description:● B.S. equivalent in computer science, information systems, or cyber intelligence● 1 - 2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration...
-
Vulnerability Analyst
7 days ago
MOA Pasay City, Philippines ACCPRO INTERNATIONAL Full timeWork Address: MOA, Pasay Work Set-up: Hybrid (1-2x a month RTO) Work Schedule: Mid Shift (4 or 5 PM - Login time) DUTIES and RESPONSIBILITIES: Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a...
-
Vulnerability Analyst
7 days ago
Pasay, Philippines JK Network Services Full timeCOMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability Analyst Company Industry: IT Company Work Location: Pasay City Work Schedule: Monday-Friday Salary: Php 60,000 - Php 70,000 gross Work Set Up: Hybrid Setup JOB REQUIREMENTS: Bachelor’s degree in Computer...
-
Vulnerability Assessment Analyst
7 days ago
Pasay, Philippines JK Network Services Full timeCOMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability Assessment Analyst Company Industry: BPO Company Work Location: MOA Pasay Work Schedule: Mid Shift (4:00 PM or 5:00 PM) Salary: Php 60,000 – Php 70,000 Work Set Up: Hybrid (1–2 times a month...
-
Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱500,000 - ₱600,000 per yearWe're Hiring: Vulnerability AnalystMOA, Pasay | Hybrid (1 - 2x a month RTO) | MidshiftRequirements:B.S. equivalent in Computer Science, Information Systems, or Cyber Intelligence.1-2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.possess a solid grasp of...
-
Jr. Cyber Threat Analyst
3 days ago
Pasay, Philippines HRTX Full timeOverview You will be reporting on technical subject matter such as malware developments, offensive security tools, vulnerability exploits, cloud security, and mobile security. Cyber Threat Analysts are expected to familiarize themselves with these topics continuously, identifying threat leads from a variety of sources. Cyber Threat Analysts are also...
-
Cyber Threat Analyst
7 days ago
Pasay, Philippines ACCPRO International Full timeWe're Hiring: Cyber Threat Analyst MOA, Pasay | Hybrid (2-4x a month RTO) | Dayshift Qualifications: • B.S. equivalent in computer science, information systems, or cyber intelligence • 1 year professional experience • Technical proficiency in Cyber Threat Intelligence and Threat Intelligence Platforms • Experience working with open-source...