Vulnerability Analyst

1 week ago


Pasay, National Capital Region, Philippines NYGC Services, Inc. Full time ₱300,000 - ₱600,000 per year

Role : Vulnerability Analyst

Location : Moa Pasay

Work Type : Hybrid Setup (1x -2x a month RTO)

Work Shift : Mid Shift (4PM or 5PM Login time)

Job Description:

● B.S. equivalent in computer science, information systems, or cyber intelligence

● 1 - 2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.

● A solid grasp of fundamental cybersecurity principles, attack trajectories, and techniques for vulnerability analysis. 

Nice to Have:

● Experience creating Nuclei templates.

● Practical experience with network and web application penetration testing tools, such as Burp Suite, Nmap, Fiddler, ZAP, Metasploit, and Wireshark.

● Familiarity with scripting and programming languages such as YAML, Python, Golang, JavaScript, C, etc.

● Familiarity with malware detections, including YARA, Sigma, and Snort

Note :

Interested candidates feel free to share your updated resume to


  • Vulnerability Analyst

    3 weeks ago


    Pasay, National Capital Region, Philippines HR TechX Corp. Full time

    OverviewJoin to apply for the Vulnerability Analyst role at HR TechX Corp.Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact...


  • Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱500,000 - ₱600,000 per year

    We're Hiring: Vulnerability AnalystMOA, Pasay | Hybrid (1 - 2x a month RTO) | MidshiftRequirements:B.S. equivalent in Computer Science, Information Systems, or Cyber Intelligence.1-2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.possess a solid grasp of...


  • Pasay, National Capital Region, Philippines Vestas Full time

    OverviewCyber Security Analyst II (Pasay, 00, PH). The role is primarily responsible for providing SOC Tier 2 security incident analysis to ensure that Vestas' network, assets, and applications/platforms are monitored and secured.ResponsibilitiesTrain, coach, mentor, and groom Tier 1 analysts in the SOCUpdate and improve the Security Operations playbooks...

  • Cyber Threat Analyst

    3 weeks ago


    Pasay, National Capital Region, Philippines HR TechX Corp. Full time

    Join to apply for the Cyber Threat Analyst role at HR TechX Corp.Get AI-powered advice on this job and more exclusive features.ResponsibilitiesThreat Lead Identification: Research new adversary tactics, techniques, and procedures (TTPs) using open sources (public information such as security vendor reporting, social media, code repositories); closed sources...


  • Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱1,200,000 - ₱2,400,000 per year

    Vulnerability Analyst (Hybrid Setup – Pasay, MOA)Location: MOA, Pasay (Hybrid – 1–2x a month onsite)Schedule: Mid Shift (Login between 4–5 PM)Work Setup: Hybrid (90% WFH, occasional onsite)About the RoleWe are seeking a Cybersecurity Threat & Vulnerability Analyst to join our growing team. In this role, you will monitor, analyze, and assess emerging...

  • IT Security Analyst

    6 days ago


    Pasay, National Capital Region, Philippines SM Advantage Full time ₱900,000 - ₱1,200,000 per year

    Responsibilities:Conduct regular security assessments and audits to identify vulnerabilities and perform risk assessments to identify potential fraud risks and vulnerabilitiesDevelop, implement, and maintain fraud detection and prevention strategies and investigate fraud alerts and escalated cases, and coordinate with relevant departments to resolve...


  • Pasay, National Capital Region, Philippines Vestas Full time

    Cyber Security Analyst IIThe role is primarily responsible for providing SOC Tier 2 Security Incident analysis to ensure that Vestas' network, assets, and applications/platforms are monitored and secured.Organization: Enterprise Cyber Security > Global Security Operations Center > Security Operations Center - APACResponsibilitiesTrain, coach, mentor, and...


  • Pasay, National Capital Region, Philippines beBeeSecurity Full time $90,000 - $120,000

    Senior Security AnalystAt a leading IT organization, we provide managed solutions with a strategic consulting and global leadership management approach. Our solutions free clients from the demands of internal IT and allow them to rapidly advance their mission.Job DescriptionAs a Senior Security Analyst, you will be responsible for monitoring and managing...


  • Pasay, National Capital Region, Philippines MicroSourcing Full time

    OverviewThe Cybersecurity GRC Analyst supports the development and execution of governance, risk, and compliance (GRC) activities to protect sensitive health, payment, and personal data. This role ensures adherence to industry security standards (PCI DSS, NIST CSF, ISO 27001) with a practical, risk-based approach suitable for the childcare sector's...


  • Pasay, National Capital Region, Philippines beBeeCybersecurity Full time ₱2,304,000 - ₱2,592,000

    Cyber Security Specialist OpportunityThis is a unique chance to take on a critical role in safeguarding digital assets and information against cyber threats and attacks. As a Cyber Security Analyst, you will be pivotal in assessing security risks, developing effective security measures, and maintaining a vigilant stance against potential breaches.Key...