Cyber Threat Intelligence Analyst

hace 12 horas


Ciudad de México, Ciudad de México PepsiCo A tiempo completo

About PepsiCo

PepsiCo is a leading global food and beverage company that is committed to delivering high-quality products and services to its customers. As a company, we value diversity, inclusion, and innovation, and we are always looking for talented individuals to join our team.

Job Summary

We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our Cyber Fusion Center team. The successful candidate will be responsible for supporting the cyber intelligence function and providing critical insights to help protect our organization from cyber threats.

Key Responsibilities

  • Maintain and develop threat modeling methodologies to identify, classify, and prioritize cyber threats.
  • Lead the North American team's daily task management and operations to ensure seamless support for a follow-the-sun model.
  • Develop a risk-based model of historical threat activity, trends, and common attack vectors to support threat detection and pen testing teams.
  • Provide data-driven research to internal teams and leadership on changes to the cyber threat landscape.
  • Collect and manage Indicators of Compromise (IOCs) related to threats to the organization.
  • Establish relationships between the CTI team and other groups, both internal and external.
  • Share relevant cyber intelligence findings with internal and external audiences.

Requirements

  • 5+ years of experience in cyber threat intelligence or research and threat detection or incident response work.
  • Knowledge of current and historical Threat Actor Group(s) tactics, techniques, and procedures.
  • Knowledge of threat intelligence tools and management platforms.
  • Intimate knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks.
  • Experience with collecting, analyzing, and interpreting data from multiple sources.
  • Knowledge of common adversary tactics, techniques, and procedures (TTPs).
  • Knowledge of enterprise-level ticketing systems, SLA management, and processes found within cyber fusion centers.
  • Foundational knowledge in IT infrastructure, including hardware, networking, architecture, protocols, file systems, and operating systems.
  • Knowledge of network security technologies, log formats, SIEM technologies, and security operations.
  • Experience with tool migration, testing, and integration.
  • Experience with intelligence feed alert and data feed tuning and source cultivation.
  • Experience with Python or other scripting languages.
  • Strong collaborative skills and proven ability to work in a diverse global team of security professionals.
  • Strong organizational skills and mentoring.
  • Strong verbal and written skills with proficiency in English.
  • Excellent interpersonal skills.

What We Offer

  • Opportunities to learn and develop every day through a wide range of programs.
  • Internal digital platforms that promote self-learning.
  • Development programs according to Leadership skills.
  • Specialized training according to the role.
  • Learning experiences with internal and external providers.
  • We love to celebrate success, which is why we have recognition programs for seniority, behavior, leadership, moments of life, among others.
  • Financial wellness programs that will help you reach your goals in all stages of life.
  • A flexibility program that will allow you to balance your personal and work life, adapting your working day to your lifestyle.
  • And because your family is also important to us, they can also enjoy benefits such as our Wellness Line, thousands of Agreements and Discounts, Scholarship programs for your children, Aid Plans for different moments of life, among others.

Equal Opportunity Employer

PepsiCo is an equal opportunity employer and values diversity at our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. We respect and value diversity as a workforce and innovation for the organization.



  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function.Key ResponsibilitiesDevelop and maintain a deep understanding of threat modeling methodologies, including Kill Chain, Diamond...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting the cyber intelligence function for the Cyber Fusion Center.Key ResponsibilitiesThreat Intelligence: Identify, review, and research new technical and non-technical...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and contributing to the development of a common operating picture of intrusion or threat-related activity.Key...


  • Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cybersecurity efforts by analyzing and interpreting complex data to identify and mitigate potential threats.Key ResponsibilitiesThreat...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at PepsiCo. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and helping us stay ahead of emerging threats.Key ResponsibilitiesThreat Modeling and Analysis: Maintain and develop expertise...


  • Ciudad de México, Ciudad de México Trustwave A tiempo completo

    About the RoleTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.We're a world-class team of cyber consultants, threat hunters, and researchers serving clients...


  • Ciudad de México, Ciudad de México Citi A tiempo completo

    Job DescriptionCiti is seeking a highly skilled Senior Open Source Intelligence Analyst to join our team. As a key member of our Global Intelligence and Analysis unit, you will be responsible for driving efforts to prevent, monitor, and respond to information/data breaches and cyber-attacks.Key Responsibilities:Analyze regional threat data and determine a...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role:We are seeking a highly skilled Cyber Threat Detection Engineer to join our Cyber Defense team at Thomson Reuters. As a key member of our team, you will play a critical role in developing and deploying security measures across our estate while advancing our threat detection program.Key Responsibilities:Threat Detection & Prevention: Act on...


  • Ciudad de México, Ciudad de México Refinitiv A tiempo completo

    Senior Cyber Security Platform EngineerAbout the Role:We are seeking a highly skilled Senior Cyber Security Platform Engineer to join our team. As a key member of our cyber defense team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role:We are seeking a highly skilled Cyber Security Platform Engineer to join our team at Thomson Reuters. As a key member of our cyber defense team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview The Senior Cyber Security Platform Engineer is responsible for delivering exceptional solutions across various cyber security domains, including but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat mitigation, defensive platform engineering, vulnerability management, and...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Cyber Security Platform Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and more.About...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Platform Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and more.Your primary...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    About the RoleWe are seeking a highly skilled Security Analyst to join our Incident Response team at Lyft. As a key member of our detection and response group, you will be responsible for swiftly responding to security incidents, analyzing and prioritizing high-quality security alerts, and collaborating with the Detection Engineering Team to identify and...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Platform Engineer to join our team at Thomson Reuters. As a key member of our cybersecurity team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Solutions Architect to join our team at Thomson Reuters. As a key member of our cyber security team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    About the RoleKroll's Cyber Risk team is seeking a highly motivated and experienced Cybersecurity Threat Hunter to join our team. As a Cybersecurity Threat Hunter, you will be responsible for performing ongoing threat hunting, analysis, containment, and remediation of threats identified through advanced endpoint detection and response (EDR), endpoint...


  • Ciudad de México, Ciudad de México Refinitiv A tiempo completo

    About the Role:Deliver High-Quality Cyber Security SolutionsWe are seeking a highly skilled Senior Cyber Security Platform Engineer to join our team at Refinitiv. As a key member of our cyber security function, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat...

  • Cybersecurity Analyst

    hace 1 semana


    Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the Role:Nuvit Service is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our company's security perimeter from cyber threats.Key Responsibilities:Respond to detected attacks reactively through the analysis of system behaviorProactively search, detect, and prevent...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview: As a Senior Cyber Security Platform Engineer, you will be responsible for delivering exceptional solutions across various cyber security domains. This includes, but is not limited to, threat detection, cyber threat intelligence, network security, incident response, insider threat mitigation, defensive engineering, vulnerability management,...