Cyber Threat Intelligence Head
A leading financial technology organisation is seeking a Cyber Threat Intelligence Head to champion its cyber threat intelligence programme and play a pivotal role in safeguarding digital assets.
This is an exceptional opportunity for you to shape the future of cybersecurity within a highly respected, rapidly growing company that values collaboration, knowledge-sharing, and continuous improvement. You will be empowered to build and mentor a talented team, drive innovation through advanced analytics and automation, and work closely with both internal and external partners to ensure the highest standards of security. The organisation offers flexible working opportunities, access to cutting-edge technologies, and a supportive environment where your expertise will directly influence strategic decisions at the highest level.
- Shape the direction of a comprehensive cyber threat intelligence programme in a forward-thinking fintech environment, collaborating with industry peers, government agencies, and law enforcement.
- Enjoy flexible working opportunities and access to advanced tools and platforms while mentoring a skilled team dedicated to proactive threat identification and mitigation.
- Work closely with executive leadership, providing critical insights on evolving threats and influencing board-level security strategies in a culture that values teamwork, growth, and knowledge-sharing.
What you'll do:
As Cyber Threat Intelligence Head, you will take ownership of designing and implementing an effective threat intelligence strategy that supports both immediate operational needs and long-term organisational goals. Your day-to-day activities will involve guiding your team through complex investigations into emerging threats while ensuring seamless integration of intelligence into existing security operations. You will foster close cooperation between various technical teams—such as Forensics, Security Operations Centre (SOC), Incident Response units—and external partners including regulatory bodies. By driving research into advanced persistent threats (APTs) and leveraging AI/ML-driven analytics for deeper insight generation, you will help maintain a proactive defence against ever-evolving cyber risks. Your ability to communicate findings clearly to senior management will be crucial in shaping informed decisions at the highest levels. Success in this role means not only protecting digital assets but also building a resilient culture of knowledge-sharing that empowers every member of your team.
- Develop and execute a robust cyber threat intelligence strategy that aligns with business objectives and security priorities across the organisation.
- Build, lead, and nurture a high-performing cyber threat intelligence team by fostering professional growth, collaboration, and shared learning.
- Establish strong intelligence-sharing partnerships with industry peers, government bodies, and law enforcement agencies to enhance collective defence.
- Oversee the design and optimisation of threat intelligence processes, tools, and methodologies to ensure operational efficiency and effectiveness.
- Supervise the collection, analysis, and dissemination of actionable threat intelligence to inform decision-making at all levels of the business.
- Ensure timely identification of emerging cyber threats, adversary tactics, techniques, procedures (TTPs), and vulnerabilities relevant to the organisation’s risk landscape.
- Integrate threat intelligence into security tools such as SIEM, EDR, IDS/IPS to enable proactive detection and response capabilities.
- Direct the development of sophisticated threat models, risk assessments, and scenario-based simulations to anticipate potential attack vectors.
- Collaborate closely with Security Operations Centre (SOC), Incident Response teams, Red/Blue Teams, Fraud Detection, and Risk Management functions to strengthen overall security posture.
- Provide executive leadership with regular briefings, detailed threat reports, strategic risk insights, and guidance on geopolitical risks impacting the business.
What you bring:
To excel as Cyber Threat Intelligence Head you will bring extensive experience from senior cybersecurity positions where you have demonstrated both technical acumen and collaborative spirit. Your background should include hands-on involvement in building or enhancing cyber threat intelligence programmes within large organisations—ideally those operating in regulated sectors like finance or technology. You are adept at translating complex technical information into actionable insights for non-technical stakeholders while maintaining rigorous attention to detail when analysing adversary tactics or evaluating new tools. Your interpersonal skills allow you to foster trust-based relationships across departments as well as externally with industry partners. A commitment to ongoing professional development—evidenced by relevant certifications or participation in industry forums—will further distinguish you as an ideal candidate for this influential position.
- Bachelor’s or Master’s degree in Cybersecurity, Information Technology, Computer Science or equivalent experience demonstrating deep technical understanding.
- At least 8 years’ experience in cybersecurity roles with 3–5 years specifically focused on cyber threat intelligence or related functions within complex enterprise environments.
- Comprehensive understanding of the full threat intelligence lifecycle including adversary behaviour analysis and intelligence methodologies.
- Hands-on expertise with leading threat intelligence platforms such as ThreatConnect, MISP or Recorded Future; familiarity with integrating these tools into broader security ecosystems.
- Demonstrated ability to collaborate effectively with Security Operations Centre (SOC), Incident Response (IR), Fraud Detection and Risk Management teams on large-scale projects.
- Exceptional written and verbal communication skills for preparing executive briefings, detailed reports and clear threat assessments tailored for diverse audiences.
- Experience overseeing compliance with cybersecurity frameworks such as MITRE ATT&CK, NIST or Cyber Kill Chain; proven track record managing regulatory reporting requirements.
- Proficiency in developing KPIs/metrics for measuring programme effectiveness; ability to present findings at board level or during audits.
- Industry-recognised certifications such as GCTI (GIAC Cyber Threat Intelligence), CISSP (Certified Information Systems Security Professional), GCIA (GIAC Certified Intrusion Analyst) or CEH (Certified Ethical Hacker) are advantageous but not mandatory.
What sets this company apart:
This organisation stands out for its unwavering commitment to digital safety within one of Southeast Asia’s most dynamic financial technology landscapes. Employees benefit from an inclusive culture that prioritises teamwork over hierarchy—where every voice is valued regardless of title or tenure. The company invests heavily in training opportunities so you can continually expand your skillset alongside some of the brightest minds in cybersecurity. Flexible working arrangements support your wellbeing while enabling you to balance personal commitments without compromising professional impact. With access to state-of-the-art technologies—including AI-driven analytics platforms—you’ll be empowered not just to respond but also anticipate tomorrow’s challenges. Above all else this is an environment where your contributions are recognised at every level: from daily operations through boardroom discussions shaping the future direction of digital finance across the region.
What's next:
If you are ready to make a meaningful difference by leading one of the most important cybersecurity functions in fintech today—this is your moment!
Apply today by clicking on the link provided; take the next step towards joining an organisation where your expertise truly matters.
Due to the high volume of applications we are experiencing, our team will only be in touch with you if your application is shortlisted.
About the job
Contract Type: Perm
Specialism: Tech & Transformation
Focus: Cyber Security
Industry: IT
Salary: Negotiable
Workplace Type: Hybrid
Experience Level: Senior Management
Location: Taguig
FULL_TIMEJob Reference: 9AL95U-1EB2A69A
Date posted: 22 July 2025
Consultant: Cyrene Villanueva
philippines tech-transformation/cyber-security 2025-07-22 2025-09-20 it Taguig National Capital Region PH Robert Walters https://www.robertwalters.com.ph https://www.robertwalters.com.ph/content/dam/robert-walters/global/images/logos/web-logos/square-logo.png true