Head of Cyber Threat Intelligence

2 days ago


Taguig, National Capital Region, Philippines Risewave Consulting, Inc. Full time ₱2,000,000 - ₱2,500,000 per year

We are hiring on behalf of a
leading enterprise in the digital financial services sector
that is seeking a
Head of Cyber Threat Intelligence (CTI)
. This is a strategic leadership role responsible for developing and overseeing the organization's threat intelligence program. The successful candidate will lead a high-performing team, drive intelligence operations, and collaborate closely with internal and external partners to strengthen the company's cybersecurity defenses.

This is an exciting opportunity for a seasoned cybersecurity professional who thrives in high-impact, fast-paced environments.

Key Responsibilities

1. Strategic Leadership & Program Development

  • Define and execute the organization's cyber threat intelligence strategy aligned with business and security objectives.
  • Build, lead, and mentor the CTI team to continuously elevate threat intelligence capabilities.
  • Establish partnerships with external entities such as law enforcement, government agencies, and industry peers for intelligence sharing.
  • Oversee the development and refinement of intelligence processes, tools, and methodologies.

2. Threat Intelligence Operations

  • Lead the collection, analysis, and dissemination of actionable threat intelligence.
  • Ensure timely detection of cyber threats, adversary tactics (TTPs), and emerging vulnerabilities.
  • Guide the integration of threat intelligence into security tools (e.g., SIEM, EDR, IDS/IPS).
  • Oversee threat modeling, risk assessments, and simulation exercise

3. Collaboration & Incident Response Support

  • Partner with the Security Operations Center (SOC), Incident Response, Red/Blue teams, and Fraud and Risk units to enhance threat visibility and response capabilities.
  • Deliver timely intelligence briefings and reports to executive leadership.
  • Act as a key advisor to the CISO and senior stakeholders regarding evolving threat landscapes

4. Threat Research & Innovation

  • Lead in-depth research on emerging threats, advanced persistent threats (APTs), and targeted campaigns.
  • Promote innovation in intelligence through AI/ML-based analysis and automation.
  • Evaluate and implement cutting-edge intelligence platforms and technologies.

5. Governance, Compliance & Reporting

  • Ensure alignment of CTI functions with industry frameworks (e.g., MITRE ATT&CK, NIST, Cyber Kill Chain).
  • Oversee reporting requirements for regulatory compliance, board-level communication, and security audits.
  • Define and track key performance indicators (KPIs) to measure the maturity and impact of the CTI program.

Qualifications

  • Bachelor's or Master's degree in Cybersecurity, Information Technology, or a related field (or equivalent experience)
  • At least 8 years of experience in cybersecurity, with 3–5 years in threat intelligence or similar functions
  • Strong understanding of threat actor behavior, intelligence lifecycle, and analysis methodologies
  • Familiarity with tools like ThreatConnect, MISP, Recorded Future, or equivalent platforms
  • Proven experience collaborating with SOC, IR, and Risk teams in complex enterprise environments
  • Excellent written and verbal communication skills, particularly in reporting and executive briefings
  • Preferred certifications include GCTI, CISSP, GIAC, or equivalent


  • Taguig, National Capital Region, Philippines Coins Full time ₱900,000 - ₱1,200,000 per year

    Join the Pioneer Crypto Brand in the PhilippinesCoins is the most established crypto brand in The Philippines and has gained the trust of more than 18 million users. Through the easy-to-use mobile app, users can buy and sell a variety of different cryptocurrencies and access a wide range of financial services.Coins is fully regulated by the Bangko Sentral ng...


  • Taguig, National Capital Region, Philippines coins Full time ₱900,000 - ₱1,200,000 per year

    Join the Pioneer Crypto Brand in the PhilippinesCoins is the most established crypto brand in The Philippines and has gained the trust of more than 18 million users. Through the easy-to-use mobile app, users can buy and sell a variety of different cryptocurrencies and access a wide range of financial services.Coins is fully regulated by the Bangko Sentral ng...


  • Taguig, National Capital Region, Philippines Netskope Full time ₱1,200,000 - ₱2,400,000 per year

    About NetskopeToday, there's more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We realized a new perimeter was needed, one that is built in the cloud and follows and protects data wherever it goes, so we started Netskope to redefine Cloud, Network and Data Security.  Since 2012, we have built...


  • Taguig, National Capital Region, Philippines Netskope Full time $104,000 - $130,878 per year

    About NetskopeToday, there's more data and users outside the enterprise than inside, causing the network perimeter as we know it to dissolve. We realized a new perimeter was needed, one that is built in the cloud and follows and protects data wherever it goes, so we started Netskope to redefine Cloud, Network and Data Security.Since 2012, we have built the...

  • SOC Manager

    2 days ago


    Taguig, National Capital Region, Philippines E-Solutions Full time $104,000 - $130,878 per year

    TheSOC Managerleads the strategic direction, daily operations, and team performance of theSecurity Operations Center (SOC). Responsible for 24x7 threat detection, incident response, and continuous monitoring, the SOC Manager ensures the bank's information systems are proactively defended against emerging cyber threats. Key ResponsibilitiesLeadership &...

  • SOC Manager

    2 days ago


    Taguig, National Capital Region, Philippines ESOL IT SERVICES INC. Full time ₱2,000,000 - ₱2,500,000 per year

    The SOC Manager leads the strategic direction, daily operations, and team performance of the Security Operations Center (SOC). Responsible for 24x7 threat detection, incident response, and continuous monitoring, the SOC Manager ensures the bank's information systems are proactively defended against emerging cyber threats. This role combines technical depth,...


  • Taguig, National Capital Region, Philippines Ben Edictio Corporated Full time ₱780,000 - ₱1,440,000 per year

    This is Direct Hire Permanent to our clientSalary offer depends on your experiences and skills. They will assess you. The salary range on this post is not the actual budget of our client but our idea only. Client may still negotiate with you.Position: Incident Response AnalystWork Schedule: Shifting and any shift assigned : Shift (APAC: 6am to 3pm, EMEA: 2pm...


  • Taguig, National Capital Region, Philippines Avia Solutions Group Full time ₱900,000 - ₱1,200,000 per year

    Avia Solutions Group (ASG) Global Services Philippinesis looking for aTechnical Cyber Security Auditorfor the Group's Digital Technologies Department.This individual will be responsible for evaluating and assessing the IT infrastructure, systems, and processes of a group's subsidiaries to identify security vulnerabilities, ensure compliance with security...

  • Cyber Security

    4 days ago


    Taguig, National Capital Region, Philippines Nezda Technologies, Inc. Full time ₱1,500,000 - ₱2,500,000 per year

    A senior cybersecurity professional responsible for leading SOC operations, including threat monitoring, detection, and incident response. Oversees the full incident lifecycle—ensuring rapid containment, mitigation, and recovery—while coordinating with IT, legal, compliance, and leadership. Develops and enforces playbooks and manages escalations to...

  • Cyber GRC Manager

    4 days ago


    Taguig, National Capital Region, Philippines YONDU INC. Full time $90,000 - $120,000 per year

    The Cyber GRC Manager is responsible for leading the development, implementation, and management of cybersecurity governance, risk, and compliance strategies to support the organization's information security objectives. This role ensures that cybersecurity policies and procedures comply with relevant legal, regulatory, and contractual obligations while...