
Threat & Vulnerability Analyst (Hybrid | Midshift | MOA)
1 week ago
We're Hiring: Vulnerability Analyst
MOA, Pasay | Hybrid (1 - 2x a month RTO) | Midshift
Requirements:
B.S. equivalent in Computer Science, Information Systems, or Cyber Intelligence.
1-2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.
possess a solid grasp of fundamental cybersecurity principles, attack trajectories, and techniques for vulnerability analysis.
practical experience using common threat intelligence analysis models such as MITRE ATT&CK, D3FEND, the Diamond Model, and the Cyber Kill Chain.
familiarity with and use of common cyber threat intelligence tools such as Domain Tools, VirusTotal, Shodan, etc.
Preffered Qualifications:
Experience creating Nuclei templates.
Practical experience with network and web application penetration testing tools, such as Burp Suite, Nmap, Fiddler, ZAP, Metasploit, and Wireshark.
Familiarity with scripting and programming languages such as YAML, Python, Golang, JavaScript, C, etc.
Prior experience within a quick reaction or incident response team environment.
Familiarity with malware detections, including YARA, Sigma, and Snort.
Interested applicants may send their application at
Job Type: Full-time
Pay: Php50, Php60,000.00 per month
Benefits:
- Work from home
Experience:
- cybersecurity: 1 year (Preferred)
- technical writing: 1 year (Preferred)
- vulnerability assessment: 1 year (Preferred)
- threat detection: 1 year (Preferred)
- penetration testing: 1 year (Preferred)
Work Location: In person
-
Vulnerability Analyst
7 days ago
Pasay, National Capital Region, Philippines NYGC Services, Inc. Full time ₱300,000 - ₱600,000 per yearRole : Vulnerability AnalystLocation : Moa PasayWork Type : Hybrid Setup (1x -2x a month RTO)Work Shift : Mid Shift (4PM or 5PM Login time)Job Description:● B.S. equivalent in computer science, information systems, or cyber intelligence● 1 - 2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration...
-
Cybersecurity Threat
5 days ago
Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱1,200,000 - ₱2,400,000 per yearVulnerability Analyst (Hybrid Setup – Pasay, MOA)Location: MOA, Pasay (Hybrid – 1–2x a month onsite)Schedule: Mid Shift (Login between 4–5 PM)Work Setup: Hybrid (90% WFH, occasional onsite)About the RoleWe are seeking a Cybersecurity Threat & Vulnerability Analyst to join our growing team. In this role, you will monitor, analyze, and assess emerging...
-
Vulnerability Analyst
3 weeks ago
Pasay, National Capital Region, Philippines HR TechX Corp. Full timeOverviewJoin to apply for the Vulnerability Analyst role at HR TechX Corp.Vulnerability Analysts aid in the identification, assessment, and communication of new and emergent threats in the cybersecurity landscape, specifically vulnerability intelligence and detections. As a Vulnerability Analyst, you will be expected to familiarize yourself with high-impact...
-
Cyber Threat Analyst
3 weeks ago
Pasay, National Capital Region, Philippines HR TechX Corp. Full timeJoin to apply for the Cyber Threat Analyst role at HR TechX Corp.Get AI-powered advice on this job and more exclusive features.ResponsibilitiesThreat Lead Identification: Research new adversary tactics, techniques, and procedures (TTPs) using open sources (public information such as security vendor reporting, social media, code repositories); closed sources...
-
Pasay, National Capital Region, Philippines ZMG Ward Howell Full time $104,000 - $130,878 per yearJob Description:You will:You will be responsible for conducting various security activities, including feasibility studies, automation initiatives, vulnerability assessments (VA), threat monitoring, risk assessments, policy compliance scanning, and reporting.Your role will be crucial in identifying and mitigating security risks, ensuring policy compliance,...
-
Cyber Security Administrator
3 weeks ago
Pasay, National Capital Region, Philippines MicroSourcing Full timeCyber Security Administrator (Dayshift - Hybrid)As a Cyber Security Administrator, you will play a critical role in safeguarding the organisation's IT infrastructure and information assets by implementing, monitoring and maintaining robust security measures. You will be responsible for ensuring the security integrity, confidentiality and availability of...
-
Cybersecurity Threat Response Specialist
1 week ago
Pasay, National Capital Region, Philippines beBeeThreat Full time $120,000 - $150,000Job SummaryAs a seasoned security expert, you will lead the detection, investigation, and response to advanced threats across cloud, endpoint, and web application layers.Utilizing a variety of tools such as EDR, SIEM, SOAR, and threat intelligence platforms, you will perform in-depth analysis of security incidents.You will conduct root cause analysis and...
-
Cybersecurity Engineer
2 weeks ago
Pasay, National Capital Region, Philippines MicroSourcing Full time $104,000 - $130,878 per yearDiscover your 100% YOU with MicroSourcingPosition: Cybersecurity EngineerLocation: MoA, Pasay, PhilippinesWork setup & shift: Hybrid | Dayshift**Why join MicroSourcing? You'll have:**Competitive Rewards: Enjoy above-market compensation, healthcare coverage on day one, plus one or more dependents, paid time-off with cash conversion, group life insurance, and...
-
Threat Management Technical Manager
2 weeks ago
Pasay, National Capital Region, Philippines ZMG Ward Howell 2 Full time $70,000 - $120,000 per yearWe are seeking a highly skilled and experienced Technical Manager to join our team. The ideal candidate will possess a deep understanding of cybersecurity threats, incident response, and advanced security technologies. You will be responsible for monitoring, analyzing, and responding to security incidents, as well as implementing proactive security measures...
-
Security Expert Wanted
1 week ago
Pasay, National Capital Region, Philippines beBeeCybersecurity Full time ₱2,304,000 - ₱2,592,000Cyber Security Specialist OpportunityThis is a unique chance to take on a critical role in safeguarding digital assets and information against cyber threats and attacks. As a Cyber Security Analyst, you will be pivotal in assessing security risks, developing effective security measures, and maintaining a vigilant stance against potential breaches.Key...