Security Intelligence Specialist

4 days ago


Manila, National Capital Region, Philippines GCash Full time ₱1,200,000 - ₱3,600,000 per year

Do you want to take the first step in making Filipinos' lives better everyday? Here in GCash we want to stay at the forefront of the FinTech industry by creating innovative, meaningful, and convenient financial solutions for the nation G ka ba? Join the G Nation today

Key Responsibilities

  • Conduct in-depth threat analysis to identify potential risks, vulnerabilities, and threat actor activity relevant to GCash's ecosystem.
  • Oversee day-to-day Security Intelligence operations, ensuring timely collection, correlation, and dissemination of intelligence.
  • Collaborate with the Head of Security Intelligence to develop and maintain threat intelligence strategy, playbooks, and intelligence requirements.
  • Produce high-quality intelligence reports, threat briefings, and alerts tailored to both technical and executive audiences.
  • Manage relationships with external threat intelligence vendors, communities, and law enforcement partners.
  • Support proactive threat hunting and red/blue team exercises with relevant intelligence.
  • Monitor the cyber threat landscape for emerging tactics, techniques, and procedures (TTPs), and ensure alignment with MITRE ATT&CK and other frameworks.
  • Assist in incident investigations by providing context, attribution, and threat actor profiling.
  • Mentor junior analysts and help mature Security Intelligence processes, tools, and workflows.

Qualifications

  • Bachelor's or Master's degree in Cybersecurity, Information Technology, or a related field (or equivalent experience)
  • 5+ years of experience in cybersecurity, with at least 2 years in threat intelligence or a similar function.
  • Strong understanding of threat intelligence lifecycle, threat actor behavior, and intelligence analysis methodologies.
  • Familiarity with tools like ThreatConnect, MISP, Recorded Future, or similar platforms.
  • Experience working with SOC, IR, and Risk teams in an enterprise environment.
  • Excellent written and verbal communication skills, especially in creating intelligence reports and briefings.
  • Industry certifications such as GCTI, CISSP, or similar are a plus.

Preferred Skills

  • Experience with dark web monitoring and OSINT techniques.
  • Knowledge of scripting (e.g., Python) for automation and enrichment tasks.
  • Familiarity with regulatory and compliance frameworks (e.g., NIST, ISO 27001, PCI-DSS).
  • Exposure to financial services or fintech threat landscapes is highly advantageous.

What We Offer
Opportunity for career growth and development in the #1 FinTech company in the country Working with a dynamic and highly collaborative team who want to change the game A company that values their people with highly competitive and flexible compensation and benefits package



  • Manila, National Capital Region, Philippines Melco Resorts & Entertainment Full time ₱900,000 - ₱1,200,000 per year

    REQ12937 Analyst, Threat Intelligence, Information Security (Open)Position SummaryThe Analyst, Threat Intelligence, Information Security is responsible in identifying, analyzing, and disseminating actionable threat intelligence. This role involves monitoring various sources for potential threats, conducting in-depth analysis, and providing insights to...


  • Manila, National Capital Region, Philippines Coins Full time ₱900,000 - ₱1,200,000 per year

    Join the Pioneer Crypto Brand in the PhilippinesCoins is the most established crypto brand in The Philippines and has gained the trust of more than 18 million users. Through the easy-to-use mobile app, users can buy and sell a variety of different cryptocurrencies and access a wide range of financial services.Coins is fully regulated by the Bangko Sentral ng...

  • Security Supervisor

    3 weeks ago


    Manila, National Capital Region, Philippines AboitizPower Full time

    This position will be responsible for all issues related to the security and protection of all team members, facilities, etc. Accountable for the execution and adaptation of the company's security programs, policies and procedures.Security SupervisionAssists the PDE SHES Manager in all Security and Risk Assessment under his assigned clusterEnforces and...


  • Manila, National Capital Region, Philippines Canonical Full time

    Join to apply for the Threat Intelligence Lead role at CanonicalContinue with Google Continue with GoogleJoin to apply for the Threat Intelligence Lead role at CanonicalGet AI-powered advice on this job and more exclusive features.Sign in to access AI-powered advicesContinue with Google Continue with GoogleContinue with Google Continue with GoogleContinue...


  • Manila, National Capital Region, Philippines Check Point Software Full time ₱900,000 - ₱1,200,000 per year

    Why Join Us?Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.We are looking for aCyber Threat Intelligence Analystto be an integral part of our Intelligence teams, combining both cutting-edge...


  • Manila, National Capital Region, Philippines Limelight Health Full time

    Threat Intelligence Research Content Marketer (Principal Security Analyst)About SecurityScorecard:SecurityScorecard is the global leader in cybersecurity ratings, with over 12 million companies continuously rated, operating in 64 countries. Founded in 2013 by security and risk experts Dr. Alex Yampolskiy and Sam Kassoumeh and funded by world-class investors,...


  • Manila, National Capital Region, Philippines Niu Professional Inc. Full time ₱360,000 - ₱420,000 per year

    Job Description:Monitor and analyze security events and incidents from various sourcesConduct initial triage and escalate based on defined proceduresSupport incident response and threat intelligence effortsPrepare reports and maintain documentation of security eventsQualifications:Bachelor's degree in IT, Computer Science, or related fieldAt least 2 years of...


  • Manila, National Capital Region, Philippines UBX Full time ₱450,000 - ₱900,000 per year

    The SOC Analyst is responsible for monitoring, detecting and responding to security incidents. They will provide cybersecurity incident response support.Responsibilities:L1 to L3 Cybersecurity Incident Response SupportOn-call Incident Response support for Medium to Critical IncidentsDaily Cybersecurity Ticket ManagementDaily Cybersecurity Incident...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    .The Business Intelligence Specialist, part of the Global Sales Operations team is responsible for improving the effectiveness of the Clinical Solutions Sales organization by delivering actionable sales insights and reporting to frontline sales reps, sales leaders and senior management. The ideal candidate will be someone who can combine strong data analysis...


  • Manila, National Capital Region, Philippines Satellite Office Full time ₱1,500,000 - ₱2,500,000 per year

    SENIOR SECURITY ENGINEERWork for our global clients and immerse in our rich and diverse company culture where you can thrive, grow and just be aweSOme Apply now and discover the Satellite Office Candidate Experience – recognized as one of BEST among BPO companies worldwide.WHAT IS A SENIOR SECURITY ENGINEER?Our awesome client, a prominent analytics and...