
Cybersecurity Threat
2 days ago
Vulnerability Analyst (Hybrid Setup – Pasay, MOA)
Location: MOA, Pasay (Hybrid – 1–2x a month onsite)
Schedule: Mid Shift (Login between 4–5 PM)
Work Setup: Hybrid (90% WFH, occasional onsite)
About the Role
We are seeking a Cybersecurity Threat & Vulnerability Analyst to join our growing team. In this role, you will monitor, analyze, and assess emerging cyber threats, specifically new and critical vulnerabilities. You'll produce actionable threat intelligence reports, design detection templates, and help safeguard our clients against evolving cyber risks.
Key Responsibilities
- Identify, analyze, and assess newly disclosed or exploited vulnerabilities.
- Document and publish technical threat reports (TTP Instances) detailing vulnerabilities, infection chains, IoCs, malware, and mitigation strategies.
- Author at least 2 high-quality TTP Instance notes daily with clear, concise, and accurate information.
- Develop and deliver Nuclei templates to detect emerging vulnerabilities (1 template/month).
- Conduct vulnerability research leveraging frameworks such as MITRE ATT&CK, Cyber Kill Chain, and Diamond Model.
- Use tools such as VirusTotal, Shodan, Domain Tools, and more for analysis.
- Collaborate with the cybersecurity team and adhere to information security standards.
Qualifications
- Bachelor's degree in Computer Science, Information Systems, or Cyber Intelligence
- 1–2 years of professional experience in cybersecurity (threat detection, penetration testing, or vulnerability assessment)
- Solid understanding of vulnerability analysis, exploit techniques, and cybersecurity fundamentals
- Experience with common threat intelligence frameworks and tools
- Strong technical writing skills (must be able to provide writing samples)
- Excellent attention to detail, time management, and collaboration skills
Preferred Qualifications
- Experience creating Nuclei templates
- Hands-on with tools such as Burp Suite, Nmap, Metasploit, ZAP, Wireshark, etc.
- Familiarity with scripting/programming (YAML, Python, Golang, JavaScript, C)
- Exposure to malware detection (YARA, Sigma, Snort)
- Incident response team experience
Perks & Benefits
- Competitive Salary Package
- Performance-based Bonuses (Quarterly)
- HMO Coverage (with 2 dependents)
- VL/SL credits
- Equipment Provided (Laptop/Desktop)
- Hybrid Work Setup – Great work-life balance
- Certified Great Place to Work company
- Telecommunication Allowance (for TL and above)
Job Type: Full-time
Application Question(s):
*
- Years of experience in Cyber Security:
- Years of experience in Technical Writing:
- Years of experience in Vulnerability Assessment:
- Years of experience in Threat Detection:
- Years of experience in Penetration Testing:
- Are you okay with the working arrangements for this role?
- Current salary:
- Expected salary:
- Reason for leaving previous company:
- Notice period:
- Viber:
- Birth date (for system validation only):
Work Location: In person
-
Threat Intelligence Engineer
2 weeks ago
Pasay, National Capital Region, Philippines Royal Caribbean Group Full time ₱900,000 - ₱1,200,000 per yearPosition SummaryAs a Threat Intelligence Engineer, you will support our cybersecurity team by analyzing, collecting, and sharing actionable threat intelligence to protect our organization's digital assets. You will collaborate across teams to identify emerging threats and assist in investigations and mitigation efforts. This role offers opportunities to work...
-
Threat Intelligence Engineer
4 weeks ago
Pasay, National Capital Region, Philippines Royal Caribbean Group Full timeJoin to apply for the Threat Intelligence Engineer role at Royal Caribbean GroupPosition SummaryAs a Threat Intelligence Engineer, you will support our cybersecurity team by analyzing, collecting, and sharing actionable threat intelligence to protect our organization's digital assets. You will collaborate across teams to identify emerging threats and assist...
-
Threat Intelligence Analyst
2 weeks ago
Pasay, National Capital Region, Philippines Infinit-O Full time $90,000 - $120,000 per yearJob Title: Threat Intelligence AnalystPosition SummaryAs a Threat Intelligence Analyst, you will research and analyze emerging cyber threats, produce concise analyst notes, and communicate findings to both technical and non-technical audiences. You will use open-source intelligence (OSINT) and internal tools such as the Recorded Future Intelligence Cloud to...
-
THREAT INTELLIGENCE ANALYST
2 weeks ago
Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱360,000 - ₱540,000 per yearDUTIES and RESPONSIBILITIES:Research & AnalysisConduct in-depth research on cyber threat events, using OSINT sources and the Recorded Future Intelligence Cloud.Identify and assess trending cyberattacks, including ransomware, phishing, software vulnerability exploitation, and other emerging threats.Map identified threats to frameworks such as MITRE ATT&CK and...
-
Threat Intelligence Analyst
2 weeks ago
Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱50,000 - ₱55,000 per yearWe're Hiring:Threat Intelligence AnalystLocation: MOA, Pasay City (Hybrid – 2 to 4x/month onsite)Schedule: Night ShiftType: Full-TimeWhat You'll Be DoingAs a Threat Intelligence Analyst, you'll play a critical role in identifying, analyzing, and reporting on cyber threats. Your work will directly support defenders, technical teams, and decision-makers...
-
Cybersecurity Engineer
1 week ago
Pasay, National Capital Region, Philippines MicroSourcing Full time ₱1,200,000 - ₱3,600,000 per yearTheCybersecurity Engineeris responsible for designing, implementing, and maintaining security solutions to protect Camp Australia's digital assets and infrastructure. This role involves proactive threat detection, vulnerability management, incident response, and continuous improvement of security controls. The engineer works closely with IT, Cybersecurity...
-
IT Cybersecurity Manager
2 weeks ago
Pasay, National Capital Region, Philippines Prime Infrastructure Capital Inc. Full time ₱1,500,000 - ₱2,500,000 per yearPrime Infra is seeking experienced IT Cybersecurity Manager to support one of our Business Units. We are looking for highly skilled professionals who can ensure operational excellence, strengthen IT governance, and drive innovation across infrastructure, cybersecurity, and applications management. ResponsibilitiesLead cybersecurity initiatives across...
-
Threat Management Technical Manager
1 week ago
Pasay, National Capital Region, Philippines ZMG Ward Howell 2 Full time $70,000 - $120,000 per yearWe are seeking a highly skilled and experienced Technical Manager to join our team. The ideal candidate will possess a deep understanding of cybersecurity threats, incident response, and advanced security technologies. You will be responsible for monitoring, analyzing, and responding to security incidents, as well as implementing proactive security measures...
-
Cybersecurity Engineer
1 week ago
Pasay, National Capital Region, Philippines MicroSourcing Full time ₱900,000 - ₱1,200,000 per yearDiscover your 100% YOU with MicroSourcingPosition: Cybersecurity EngineerLocation: MoA, Pasay, PhilippinesWork setup & shift: Hybrid | Dayshift**Why join MicroSourcing? You'll have:**Competitive Rewards: Enjoy above-market compensation, healthcare coverage on day one, plus one or more dependents, paid time-off with cash conversion, group life insurance, and...
-
Pasay, National Capital Region, Philippines ACCPRO INTERNATIONAL Full time ₱720,000 per yearWe're Hiring: Vulnerability AnalystMOA, Pasay | Hybrid (1 - 2x a month RTO) | MidshiftRequirements:B.S. equivalent in Computer Science, Information Systems, or Cyber Intelligence.1-2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.possess a solid grasp of...