Location:
Pasay, National Capital Region
Contract Type:
Full Time
Experience Required:
1 year
Education Level:
Bachelor’s Degree
Job Description
We're Hiring: Vulnerability Analyst
MOA, Pasay | Hybrid (1 - 2x a month RTO) | Midshift
Requirements:
- B.S. equivalent in Computer Science, Information Systems, or Cyber Intelligence.
- 1-2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.
- possess a solid grasp of fundamental cybersecurity principles, attack trajectories, and techniques for vulnerability analysis.
- practical experience using common threat intelligence analysis models such as MITRE ATT&CK, D3FEND, the Diamond Model, and the Cyber Kill Chain.
- familiarity with and use of common cyber threat intelligence tools such as Domain Tools, VirusTotal, Shodan, etc.
Preffered Qualifications:
- Experience creating Nuclei templates.
- Practical experience with network and web application penetration testing tools, such as Burp Suite, Nmap, Fiddler, ZAP, Metasploit, and Wireshark.
- Familiarity with scripting and programming languages such as YAML, Python, Golang, JavaScript, C, etc.
- Prior experience within a quick reaction or incident response team environment.
- Familiarity with malware detections, including YARA, Sigma, and Snort.
Interested applicants may send their application. Please indicate your contact number and email address. Thank you!
MOA, Pasay | Hybrid (1 - 2x a month RTO) | Midshift
Requirements:
- B.S. equivalent in Computer Science, Information Systems, or Cyber Intelligence.
- 1-2 years of minimum professional experience in cybersecurity, with a focus on threat detection, penetration testing, or vulnerability assessment.
- possess a solid grasp of fundamental cybersecurity principles, attack trajectories, and techniques for vulnerability analysis.
- practical experience using common threat intelligence analysis models such as MITRE ATT&CK, D3FEND, the Diamond Model, and the Cyber Kill Chain.
- familiarity with and use of common cyber threat intelligence tools such as Domain Tools, VirusTotal, Shodan, etc.
Preffered Qualifications:
- Experience creating Nuclei templates.
- Practical experience with network and web application penetration testing tools, such as Burp Suite, Nmap, Fiddler, ZAP, Metasploit, and Wireshark.
- Familiarity with scripting and programming languages such as YAML, Python, Golang, JavaScript, C, etc.
- Prior experience within a quick reaction or incident response team environment.
- Familiarity with malware detections, including YARA, Sigma, and Snort.
Interested applicants may send their application. Please indicate your contact number and email address. Thank you!
Number of vacancies:
10
Company Description
At ACCPRO International, we are dedicated to connecting businesses with exceptional talent by leveraging our extensive network, industry expertise, and cutting-edge recruitment strategies.
View Company Profile