Vulnerability Analyst

2 days ago


Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱60,000 - ₱70,000 per year

Vulnerability Analyst

Location: MOA, Pasay

Work Setup: Hybrid (1–2x a month return to office)

Schedule: Mid Shift (Login between 4–5 PM)

Key Responsibilities

  • Threat & Vulnerability Analysis: Identify and assess newly disclosed or exploited vulnerabilities, including infection chains, IoCs, malware samples, threat actors, and MITRE ATT&CK tactics.
  • Intelligence Reporting: Author at least 2 daily TTP Instance notes combining open-source research and personal analysis (e.g., code review), with clear summaries and mitigation strategies.
  • Detection Engineering: Develop Nuclei templates monthly to detect emerging vulnerabilities, in collaboration with senior analysts.
  • Information Security Compliance: Adhere to internal security policies and report any risks or non-conformities.
  • Collaboration & Communication: Work independently and within teams, applying feedback and maintaining high-quality written output.

Must-Have Qualifications

Your CV should clearly demonstrate the following:

  • Bachelor's degree in Computer Science, Information Systems, or Cyber Intelligence.
  • 1–2 years of professional experience in cybersecurity (threat detection, penetration testing, or vulnerability assessment).
  • Strong understanding of cybersecurity principles, attack vectors, and vulnerability analysis techniques.
  • Experience with threat intelligence models (MITRE ATT&CK, D3FEND, Diamond Model, Cyber Kill Chain).
  • Familiarity with tools like VirusTotal, Shodan, Domain Tools.
  • Proven technical writing skills—ability to translate complex concepts into clear, concise reports.
  • Excellent attention to detail and time management.
  • Strong written communication in English.
  • Ability to work independently and collaboratively, and apply constructive feedback.

Nice-to-Have Qualifications

These will make your application stand out:

  • Experience creating Nuclei templates.
  • Hands-on experience with penetration testing tools (Burp Suite, Nmap, Fiddler, ZAP, Metasploit, Wireshark).
  • Familiarity with scripting/programming languages (YAML, Python, Golang, JavaScript, C).
  • Prior experience in incident response or quick reaction teams.
  • Knowledge of malware detection tools (YARA, Sigma, Snort).

Benefits

  • VL/SL credits
  • Certified Great Place to Work
  • Hybrid work setup
  • Company-provided equipment (Laptop/Desktop)
  • HMO coverage (up to 2 dependents)
  • Work-life balance
  • Telecom allowance (for Team Leaders and up)
  • Competitive salary package
  • Quarterly performance-based bonuses

Apply now or share this opportunity with someone you know

To interested Applicants, kindly send your updated CV to:

Job Type: Full-time

Pay: Php60, Php70,000.00 per month

Application Question(s):

  • Years of experience in Cyber Security?
  • Years of experience in Technical Writing?
  • Years of experience in Vulnerability Assessment?
  • Years of experience in Threat Detection?
  • Years of experience in Penetration Testing?
  • Are you okay with the working arrangements for this role?

Education:

  • Bachelor's (Required)

Work Location: In person



  • Pasay, National Capital Region, Philippines HR TechX Corp. Full time

    OverviewJoin to apply for the Vulnerability Analyst role at HR TechX Corp.Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact...


  • Pasay, National Capital Region, Philippines HR TechX Corp. Full time $90,000 - $120,000 per year

    Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact and critical vulnerabilities, proofs-of-concept, and reports of...

  • Vulnerability Analyst

    4 weeks ago


    Pasay, National Capital Region, Philippines JK Network Services Full time

    COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clientsPosition: Vulnerability AnalystCompany Industry: IT CompanyWork Location: Pasay CityWork Schedule: Monday-FridaySalary: Php 60,000 - Php 70,000 grossWork Set Up: Hybrid SetupJOB REQUIREMENTS:Bachelor's degree in Computer Science,...

  • VAPT Analyst

    2 days ago


    Pasay, National Capital Region, Philippines Ben edictio Full time ₱480,000 - ₱720,000 per year

    Hiring for Vulnerability Analyst- Pasay City- Hybrid set-up (1-2x RTO per month)- Late mid shift____________JOB SUMMARYIdentification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections.As a Vulnerability Analyst, you will be expected to familiarize yourself with...


  • Pasay, National Capital Region, Philippines beBeeVulnerability Full time $60,000 - $80,000

    Job Description:Vulnerability Intelligence SpecialistWe are seeking an experienced Vulnerability Intelligence Specialist to join our team. As a key member of our cybersecurity unit, you will play a vital role in identifying, assessing, and communicating new and emergent threats in the cybersecurity landscape.In this position, you will be responsible for...


  • Pasay, National Capital Region, Philippines HRTX Full time $60,000 - $80,000 per year

    You will be reporting on technical subject matter such as malware developments, offensive security tools, vulnerability exploits, cloud security, and mobile security. Cyber Threat Analysts are expected to familiarize themselves with these topics continuously, identifying threat leads from a variety of sources. Cyber Threat Analysts are also expected to...


  • Pasay, National Capital Region, Philippines HR TechX Corp. Full time $90,000 - $120,000 per year

    TTP MNL reports on technical subject matter such as malware developments, offensive security tools, vulnerability exploits, cloud security, and mobile security. Cyber Threat Analysts are expected to familiarize themselves with these topics continuously, identifying threat leads from a variety of sources. Cyber Threat Analysts are also expected to analyze...


  • Pasay, National Capital Region, Philippines HR TechX Corp. Full time ₱800,000 - ₱1,200,000 per year

    As a Threat Intelligence Analyst, you will research and analyze emerging cyber threats, produce concise analyst notes, and communicate findings to both technical and non-technical audiences. You will use open-source intelligence (OSINT) and internal tools such as the Recorded Future Intelligence Cloud to inform clients and internal stakeholders of the latest...


  • Pasay, National Capital Region, Philippines Vestas Full time

    OverviewCyber Security Analyst II (Pasay, 00, PH). The role is primarily responsible for providing SOC Tier 2 security incident analysis to ensure that Vestas' network, assets, and applications/platforms are monitored and secured.ResponsibilitiesTrain, coach, mentor, and groom Tier 1 analysts in the SOCUpdate and improve the Security Operations playbooks...


  • Pasay, National Capital Region, Philippines HR TechX Corp. Full time

    Join to apply for the Cyber Threat Analyst role at HR TechX Corp.Get AI-powered advice on this job and more exclusive features.ResponsibilitiesThreat Lead Identification: Research new adversary tactics, techniques, and procedures (TTPs) using open sources (public information such as security vendor reporting, social media, code repositories); closed sources...