Junior Vulnerability Analyst

19 hours ago


Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time

Junior Vulnerability Analyst

Location: MOA, Pasay

Work Setup: Hybrid (onsite 1–2x/month)

Work Schedule: Mid Shift

About the Role

We are looking for a Junior Vulnerability Analyst who is passionate about cybersecurity and threat intelligence. In this role, you will help identify, analyze, and report on emerging vulnerabilities and threats, while supporting detection engineering efforts and maintaining high standards of information security.

Key Responsibilities

Vulnerability Identification & Analysis

  • Identify, analyze, and assess newly disclosed or actively exploited vulnerabilities.
  • Stay up to date with cybersecurity news, advisories, and exploitation trends.
  • Analyze root causes, exploitation chains, Indicators of Compromise (IoCs), malware, threat actors, exposed instances, Proofs of Concept (PoCs), and relevant MITRE ATT&CK techniques.

Threat Intelligence & Reporting

  • Write TTP Instance (Insikt Notes) reports based on open-source research and independent analysis (e.g., code review).
  • Clearly explain threats, impact, and mitigation steps with concise summaries.
  • Produce up to 2 TTP Instance reports daily, ensuring high quality and originality (no plagiarism).

Detection Engineering

  • Create Nuclei templates to detect new and emerging vulnerabilities.
  • Submit at least 1 template per month, in collaboration with a Senior Vulnerability Analyst.
  • Training will be provided; prior Nuclei experience is not required.

Information Security & Compliance

  • Adhere to Infinit-O's quality and information security policies.
  • Ensure protection of all client data and report any security risks or non-conformities.

Qualifications

  • Bachelor's degree (or equivalent) in Computer Science, Information Systems, or Cyber Intelligence.
  • At least 6 months of experience in cybersecurity, threat intelligence, or IT.
  • Strong interest in vulnerabilities, exploitation techniques, and PoCs.
  • Proven research and analytical skills for emerging cyber threats.
  • Strong technical writing skills (writing sample required).
  • Detail-oriented and able to work independently or collaboratively.

Must-Have Skills

  • Strong English writing and communication skills
  • Experience creating clear, concise technical reports
  • Excellent time management and organization
  • Self-motivated, collaborative, and accountable
  • Open to feedback and continuous learning

Nice-to-Have

  • Experience with threat intelligence frameworks (MITRE ATT&CK, D3FEND, Diamond Model, Cyber Kill Chain)
  • Familiarity with CTI tools (VirusTotal, Shodan, DomainTools, etc.)
  • Hands-on experience with pentesting tools (Burp Suite, Nmap, ZAP, Metasploit, Wireshark)
  • Scripting or programming knowledge (YAML, Python, Golang, JavaScript)
  • Background in vulnerability management or remediation
  • Experience creating Nuclei templates

Benefits

  • Vacation Leave / Sick Leave credits
  • Certified Great Place to Work
  • Hybrid work setup
  • Company-provided equipment (Laptop/Desktop)
  • HMO coverage (up to 2 dependents)
  • Work-life balance
  • Competitive salary package
  • Performance-based quarterly bonuses

Hiring Process

  • HR Interview
  • Operations Team Interview
  • Final Interview

All interviews will be conducted via Google Meet.

Job Type: Full-time

Pay: Php40, Php50,000.00 per month

Application Question(s):

  • • Years of experience in Cyber Security:
  • Years of experience in Technical Writing:
  • Years of experience in Vulnerability Assessment:
  • Years of experience in creating Nuclei templates.:
  • Are you knowledgeable in MITRE ATT&CK, D3FEND:
  • Are you knowledgeable in YAML, Python, Golang, JavaScript:
  • Are you okay with the working arrangements for this role?
  • Current salary:
  • Expected salary:
  • Reason for leaving previous company:
  • Notice period:
  • Viber:
  • Birth date (for system validation only):

Work Location: In person



  • Pasay, National Capital Region, Philippines -1df5-4f6f-8f63-0a7f85ef1e37 Full time

    Infinit-O isn't just about business process optimization, we're about people. For over 20 years, we've been helping some of the world's fastest-growing companies in Financial Services, Healthcare, and Technology achieve multiple strategic advantages through data-driven solutions, high-performance teams, and cutting-edge technology. Our world-class Net...


  • Pasay, National Capital Region, Philippines Infinit-O Full time

    Infinit-Oisn't just about business process optimization, we're about people. For over 20 years, we've been helping some of the world's fastest-growing companies in Financial Services, Healthcare, and Technology achieve multiple strategic advantages through data-driven solutions, high-performance teams, and cutting-edge technology. Our world-class Net...


  • Pasay, National Capital Region, Philippines Infinit-O Full time

    Infinit-O is the trusted, customer-centric, and sustainable leader in Business Process Optimization. We empower finance and healthcare organizations to thrive in a digital-first world by combining specialized industry expertise and innovative technology for 20 years.We navigate complex industry landscapes to drive transformative outcomes, helping businesses...


  • Pasay, National Capital Region, Philippines Ben edictio Full time

    Hiring for Junior Vulnerability Analyst- Pasay City- Hybrid set-up (1-2x RTO per month)- Mid shift (with weekend coverage)____________SUMMARYPrompt identification, analysis, and comprehensive assessment of emerging cybersecurity threats, specifically recently disclosed or exploited vulnerabilitiesREQUIREMENTSBachelor's degree holderAt least 6 months-1 year...


  • Pasay, National Capital Region, Philippines J-K Network Manpower Services Full time

    COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients.Position: Junior Vulnerability AnalystCompany Industry: BPO CompanyWork Location: MOA PasayWork Schedule: Mid ShiftSalary: Php 40,000 - Php 50,000 grossWork Set Up: Hybrid (1–2 times a month Return-to-Office)BENEFITS :Government...


  • Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time

    Junior Vulnerability AnalystWork Address: MOA, PasayWork Set-up: Hybrid (1-2x a month)Work Schedule: Mid ShiftQualifications:Bachelor's degree (or equivalent) in Computer Science, Information Systems, or Cyber Intelligence.Minimum 6 months of experience in cybersecurity, threat intelligence, or IT.Strong interest in cybersecurity topics (e.g.,...


  • Pasay, National Capital Region, Philippines J-K NETWORK RECRUITMENT SERVICES AND CONSULTANCY, INC. Full time

    COMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clients Position: Vulnerability AnalystCompany Industry: IT CompanyWork Location: Pasay CityWork Schedule: Monday-FridaySalary: Php 60,000 - Php 70,000 grossWork Set Up: Hybrid SetupJOB REQUIREMENTS:• Bachelor's degree in Computer Science,...

  • Junior Data Analyst

    5 days ago


    Pasay, National Capital Region, Philippines Private Advertiser Full time

    Job SummaryWe are looking for Junior Data Analyst supports the company's data reporting and analytical needs by collecting, organizing, and analyzing data to provide meaningful insights that assist in decision-making.Key ResponsibilitiesData Collection & CleaningGather data from various sources such as app back-end, CRM, spreadsheets, and databases.Clean and...


  • Pasay, National Capital Region, Philippines -1df5-4f6f-8f63-0a7f85ef1e37 Full time

    Infinit-O isn't just about business process optimization, we're about people. For over 20 years, we've been helping some of the world's fastest-growing companies in Financial Services, Healthcare, and Technology achieve multiple strategic advantages through data-driven solutions, high-performance teams, and cutting-edge technology. Our world-class Net...


  • Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time

    CYBER THREAT ANALYSTWork Address: MOA, PasayWork Set-up: Hybrid (1-2x a month)Work Schedule: Day ShiftRequired Skills:Strong written communication in EnglishDemonstrable experience writing reports on technical subject matter (e.g. malware, vulnerability exploits, offensive security tools) in a clear, concise, and logical formatDisciplined time...