
Security Intelligence Specialist
2 days ago
Do you want to take the first step in making Filipinos' lives better everyday? Here in GCash we want to stay at the forefront of the FinTech industry by creating innovative, meaningful, and convenient financial solutions for the nation G ka ba? Join the G Nation today
Key Responsibilities
- Conduct in-depth threat analysis to identify potential risks, vulnerabilities, and threat actor activity relevant to GCash's ecosystem.
- Oversee day-to-day Security Intelligence operations, ensuring timely collection, correlation, and dissemination of intelligence.
- Collaborate with the Head of Security Intelligence to develop and maintain threat intelligence strategy, playbooks, and intelligence requirements.
- Produce high-quality intelligence reports, threat briefings, and alerts tailored to both technical and executive audiences.
- Manage relationships with external threat intelligence vendors, communities, and law enforcement partners.
- Support proactive threat hunting and red/blue team exercises with relevant intelligence.
- Monitor the cyber threat landscape for emerging tactics, techniques, and procedures (TTPs), and ensure alignment with MITRE ATT&CK and other frameworks.
- Assist in incident investigations by providing context, attribution, and threat actor profiling.
- Mentor junior analysts and help mature Security Intelligence processes, tools, and workflows.
Qualifications
- Bachelor's or Master's degree in Cybersecurity, Information Technology, or a related field (or equivalent experience)
- 5+ years of experience in cybersecurity, with at least 2 years in threat intelligence or a similar function.
- Strong understanding of threat intelligence lifecycle, threat actor behavior, and intelligence analysis methodologies.
- Familiarity with tools like ThreatConnect, MISP, Recorded Future, or similar platforms.
- Experience working with SOC, IR, and Risk teams in an enterprise environment.
- Excellent written and verbal communication skills, especially in creating intelligence reports and briefings.
- Industry certifications such as GCTI, CISSP, or similar are a plus.
Preferred Skills
- Experience with dark web monitoring and OSINT techniques.
- Knowledge of scripting (e.g., Python) for automation and enrichment tasks.
- Familiarity with regulatory and compliance frameworks (e.g., NIST, ISO 27001, PCI-DSS).
- Exposure to financial services or fintech threat landscapes is highly advantageous.
What We Offer
Opportunity for career growth and development in the #1 FinTech company in the country Working with a dynamic and highly collaborative team who want to change the game A company that values their people with highly competitive and flexible compensation and benefits package
-
Fintech Threat Intelligence Specialist
5 days ago
Manila, National Capital Region, Philippines beBeeIntelligence Full time ₱1,500,000 - ₱2,500,000Threat Intelligence Specialist">We are seeking an experienced Threat Intelligence Specialist to join our team. This role involves conducting thorough investigations of information security incidents, analyzing digital data for forensic analysis, and reviewing and updating security policies.">Key Responsibilities:Incident Investigations: Respond to...
-
Cyber Threat Intelligence Leader
4 days ago
Manila, National Capital Region, Philippines beBeeSecurity Full time ₱900,000 - ₱1,200,000Security Intelligence Specialist Job DescriptionJob Title: Senior Manager, Security Intelligence SpecialistJoin us in creating innovative and convenient financial solutions to improve lives every day.Key Responsibilities:Develop and execute the organization's cyber threat intelligence strategy aligned with business objectives.Build, lead, and mentor the CTI...
-
Manila, National Capital Region, Philippines Melco Resorts & Entertainment Full timePosition SummaryREQ12937 Analyst, Threat Intelligence, Information Security (Open)The Analyst, Threat Intelligence, Information Security is responsible in identifying, analyzing, and disseminating actionable threat intelligence. This role involves monitoring various sources for potential threats, conducting in-depth analysis, and providing insights to...
-
Business Intelligence Specialist
5 days ago
Manila, National Capital Region, Philippines beBeeBusiness Full time $35,000 - $55,000We are seeking a skilled Business Intelligence Specialist to provide high-quality research support to our clients. The ideal candidate will have a solid background in business, management, economics, or a related field and excellent analytical and problem-solving skills.Job DescriptionThe successful candidate will be responsible for developing various...
-
IT Senior Security Specialist
2 days ago
Manila, National Capital Region, Philippines Oceantidepartners Full time $90,000 - $120,000 per yearAbout the job IT Senior Security Specialist IT Senior Security Specialist Position Summary We are seeking an experienced Senior Security Engineer with specialized expertise in security patch management to join our dynamic cybersecurity team. The successful candidate will be responsible for designing, implementing, and maintaining our Palo Alto...
-
Manila, National Capital Region, Philippines beBeeThreatIntelligence Full time $50,000 - $80,000Job OverviewThe Threat Intelligence Analyst is responsible for identifying, analyzing, and disseminating actionable threat intelligence. This role involves monitoring various sources for potential threats, conducting in-depth analysis, and providing insights to support the organization's cybersecurity efforts.This position requires a strong understanding of...
-
Cyber Threat Intelligence Analyst
2 days ago
Manila, National Capital Region, Philippines Coins Full time ₱900,000 - ₱1,200,000 per yearJoin the Pioneer Crypto Brand in the PhilippinesCoins is the most established crypto brand in The Philippines and has gained the trust of more than 18 million users. Through the easy-to-use mobile app, users can buy and sell a variety of different cryptocurrencies and access a wide range of financial services.Coins is fully regulated by the Bangko Sentral ng...
-
Security Operations Specialist
6 days ago
Manila, National Capital Region, Philippines beBeeDevSecOps Full time ₱180,000 - ₱200,000Job Title: Security Operations SpecialistWe are seeking a highly skilled Security Operations Specialist to join our team.The successful candidate will be responsible for implementing robust security practices in the CI/CD pipeline, developing and managing security automation tools and processes, conducting regular security assessments and penetration...
-
Information Security Specialist
4 days ago
Manila, National Capital Region, Philippines beBeeSecurity Full time $900,000 - $1,200,000IT Security Architect Role SummaryThis strategic position plays a pivotal role in safeguarding our banking institution's financial services by ensuring the security and integrity of its systems.Main Responsibilities:Craft and maintain robust security architectures that align with business goals and compliance requirements, minimizing vulnerabilities across...
-
Intelligent Workflow Designer
2 days ago
Manila, National Capital Region, Philippines beBeeAutomation Full time $100,000 - $120,000Job DescriptionWe're seeking a skilled automation professional to join our team. As an automation specialist, you will design and develop intelligent workflows with global impact.The ideal candidate will have experience in workflow design and integrations, as well as expertise in API work and scripting. You should be able to translate business requirements...