NOW HIRING : Vulnerability Analyst
Location : MOA, Pasay
Work Setup : Hybrid (1–2x a month return to office)
Schedule : Mid Shift (4 PM or 5 PM login)
About the Role
As a Vulnerability Analyst, you’ll play a critical role in identifying, analyzing, and communicating emerging cybersecurity threats. You will monitor and assess high-impact vulnerabilities, produce intelligence reports, and support detection engineering efforts to strengthen the organization’s threat defense posture.
This role is ideal for individuals who are analytical, detail-oriented, and passionate about cybersecurity intelligence and vulnerability research.
Key Responsibilities
Threat and Vulnerability Analysis :
- Identify and assess emerging cybersecurity vulnerabilities and potential exploitation risks.
Research and Reporting :
Produce intelligence summaries (TTP Instance Notes) detailing vulnerabilities, potential impacts, and mitigation strategies — writing at least two per day.Detection Engineering :
Design and develop Nuclei templates for vulnerability scanning, contributing at least one per month with team support.Information Security Compliance :
Adhere to internal information security protocols, ensuring confidentiality and integrity of client and company data.Collaboration & Communication :
Work closely with peers and leadership to ensure accurate, actionable intelligence and continuous process improvement.Qualifications
Bachelor’s degree in Computer Science, Information Systems, or Cyber Intelligence (or equivalent).1–2 years of experience in cybersecurity (threat detection, vulnerability assessment, or penetration testing).Strong understanding of cybersecurity principles, attack chains, and vulnerability analysis techniques.Experience with models like MITRE ATT&CK, Diamond Model, Cyber Kill Chain, etc.Proficient with tools such as VirusTotal, Shodan, Domain Tools, and others.Excellent technical writing and analytical skills.Strong attention to detail, self-motivated, and able to work independently or in a team.Preferred Qualifications
Experience creating Nuclei templates.Hands-on experience with tools such as Burp Suite, Nmap, Fiddler, ZAP, Metasploit, and Wireshark.Familiarity with programming / scripting languages (e.g., YAML, Python, Golang, JavaScript, C).Experience with malware detection rules (YARA, Sigma, Snort).Background in incident response or quick reaction environments.What’s in It for You
Competitive Salary PackageVL / SL creditsCertified Great Place to WorkHybrid work setup with provided equipmentHMO coverage (for employee + 2 dependents)Performance-based bonuses (quarterly)Telecommunication allowance (for Team Leaders and up)Work-life balance and supportive company cultureBe part of a mission that protects and empowers organizations against cyber threats.
Join us as a Vulnerability Analyst and make an impact in the world of cybersecurity.