Cyber Threat Intelligence Specialist
hace 5 días
We are seeking an experienced Cyber Threat Intelligence Specialist to join our team at PepsiCo.
Your Impact- You will be responsible for supporting the cyber intelligence function for the Cyber Fusion Center, utilizing a wide range of sources of technical data collection and analysis to produce a common operating picture of intrusion or threat-related activity.
This includes identifying, reviewing, and researching new technical and non-technical sources of information, IOC review, threat research, threat profile development, analysis, alert triage, and coordinating team tasks with other locations.
Key Responsibilities- Understand threat modeling methodology such as Kill Chain, Diamond Model, and MITRE ATT&CK framework to identify, classify, prioritize, and report on cyber threats using a structured approach.
- Understand a risk-based model of historical threat activity, trends, and common attack vectors tied to tactics, techniques, and procedures (TTPs) to support threat detection and pen testing teams.
- Participate in data-driven research with internal teams on changes to the cyber threat landscape through various internal and external tools to support incidents.
- Reviews and assesses Indicators of Compromise (IOCs) related to threats to the organization provided by partner institutions, mailing lists, open source news, and industry partnerships.
- Support and participate in relationships between various security teams and external partnerships.
- Share relevant cyber intelligence findings to a variety of internal audiences (Senior Leadership, IT Teams, User communities, etc.) and external trust groups.
- Participation in after-hours on-call rotation when required.
- 2+ years of experience with a combination of cyber threat intelligence or research AND threat detection or incident response work, at least 1 year of which should be in a large multinational company.
- Knowledge of current and historical Threat Actor Group(s) TTPs.
- Knowledge of enterprise-wide ticketing systems.
- Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks.
- Experience with collecting, analyzing, and interpreting data from multiple sources and documenting the results.
- Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence.
- Experience with intelligence feed alert and data feed tuning and source cultivation.
- Experience with Python or other scripting languages.
- Foundational knowledge in IT infrastructure, to include hardware, networking, architecture, protocols, files systems, and operating systems.
- Knowledge of network security technologies, log formats, SIEM technologies, and security operations.
- Experience with tool migration, testing, and integration.
- Strong collaborative skills and proven ability to work in a diverse global team of security professionals.
PepsiCo offers a competitive salary range of $120,000 - $180,000 per year, based on experience. In addition to a comprehensive benefits package, you will have opportunities for career growth and professional development within our global organization.
-
Cyber Threat Intelligence Specialist
hace 3 semanas
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoRole Overview:The Senior Cyber Threat Intelligence Analyst will support the Cyber Fusion Center by utilizing a wide range of technical sources to produce a common operating picture of intrusion or threat-related activity.This includes identifying, tuning, and maintaining new technical and non-technical sources of information, IOC management, TIP expertise,...
-
Cyber Threat Intelligence Specialist
hace 1 mes
Miguel Hidalgo, Ciudad de México Pepsico A tiempo completoAbout the RoleThe Senior Cyber Intelligence Analyst is a key member of the Cyber Fusion Center, responsible for supporting the cyber intelligence function. This involves using a wide range of sources of technical data collection and analysis to produce a common operating picture of intrusion or threat-related activity.Key ResponsibilitiesUnderstand threat...
-
Cyber Threat Intelligence Analyst
hace 4 semanas
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoOverviewWe are PepsiCo, a leading food and beverage company with a rich history of innovation and a commitment to excellence. Our Cyber Threat Intelligence team is responsible for identifying and mitigating cyber threats to our organization, and we are seeking a highly skilled and experienced Senior Cyber Intelligence Analyst to join our team.The Senior...
-
Cyber Threat Intelligence Professional
hace 1 semana
Miguel Hidalgo, Ciudad de México Pepsico A tiempo completoThe OpportunityWe are seeking a Senior Cyber Intelligence Analyst to support the cyber intelligence function for the Cyber Fusion Center at PepsiCo. As a key member of our team, you will use a wide range of sources of technical data collection and analysis to produce a common operating picture of intrusion or threat-related activity. This includes...
-
Cyber Threat Intelligence Analyst
hace 3 días
Miguel Hidalgo, Ciudad de México Pepsico A tiempo completoAbout the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. This is a unique opportunity to work with a leading global food and beverage company, where you will play a key role in supporting our cyber intelligence function for the Cyber Fusion Center.The ideal candidate will have 2+ years of experience in...
-
Cyber Resilience Program Specialist
hace 3 semanas
Miguel Hidalgo, Ciudad de México Pepsico A tiempo completoThe Cyber Resilience Specialist will play a pivotal role in PepsiCo's Cyber Fusion Center, driving the company's ability to anticipate, withstand, and recover from severe cyber-attacks. This role will involve partnering with IT, Information Security, and business stakeholders to ensure PepsiCo's cyber resilience capabilities are aligned with global industry...
-
Cyber Resilience Security Expert
hace 4 días
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoCyber Resilience SpecialistWe are PepsiCo, a leading global food and beverage company with a rich history of innovation and a commitment to making a positive impact on the world. As a Cyber Resilience Specialist, you will play a critical role in ensuring the security and resilience of our information technology ecosystem.About UsAt PepsiCo, we believe that...
-
Cyber Threat Intelligence Professional
hace 4 días
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoOverviewPepsiCo is a leading food and beverage company with a rich history of innovation and excellence. We are committed to creating a better future for our consumers, customers, and employees.As a member of our team, you will have the opportunity to work on challenging projects that drive business growth and improve operational efficiency.We believe in...
-
Cyber Resilience Expert
hace 1 mes
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoOverviewPepsiCo is a leading food and beverage company with a rich history of innovation and commitment to excellence. We are seeking a highly skilled Cyber Resilience Specialist to join our team and help us stay ahead of the curve in the ever-evolving world of cybersecurity.This role will be responsible for delivering specific resilience assessments of our...
-
Data Analyst and Business Intelligence Specialist
hace 3 semanas
Miguel Hidalgo, Ciudad de México CPKC A tiempo completoJob SummaryCPKC is seeking a highly skilled Data Analyst and Business Intelligence Specialist to join our team. The successful candidate will be responsible for monitoring the reporting database, scheduling jobs, and extracting/ querying data from various sources to produce and distribute operational reports for internal and external use.Key...
-
Business Intelligence Analyst
hace 6 días
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoAbout UsPepsiCo is a leading food and beverage company that operates in over 200 countries, with iconic brands consumed by more than a billion people daily.Our diverse portfolio includes 22 of the world's most recognized brands, such as Sabritas, Gamesa, Quaker, Pepsi, Gatorade, and Sonrics. We've been part of Mexican homes for over 116 years, bringing...
-
Technical Security Specialist for Business Execution
hace 1 semana
Miguel Hidalgo, Ciudad de México bbva A tiempo completoJoin BBVA's Team of ExpertsBBVA is a global company with more than 160 years of history, present in 25 countries with over 81 million customers. At BBVA, we are ahead of the transformation that is taking place in the banking sector, challenging the status quo, to make life easier to our customers. We are a team of more than 110,000 professionals working in...
-
Route Optimization Specialist
hace 1 mes
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoOverviewWe are PepsiCo, a leading food and beverage company with a rich history of innovation and commitment to excellence. We are seeking a highly skilled Route Optimization Specialist to join our team and contribute to our mission of delivering exceptional customer experiences.The Route Optimization Specialist will be responsible for supporting accelerated...
-
Oracle EPM Specialist
hace 1 mes
Miguel Hidalgo, Ciudad de México ITCHOME A tiempo completoJob Summary:We are seeking a highly skilled Oracle EPM Specialist to join our team at ITCHOME. The ideal candidate will have a strong background in financial systems, with experience in Oracle EPM and a proven track record of delivering high-quality results.Key Responsibilities:Develop and implement financial systems and processes using Oracle EPM.Design and...
-
Business Intelligence Specialist
hace 6 horas
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoCompany OverviewPepsiCo is a global food and beverage leader with iconic brands consumed over a billion times a day in more than 200 countries. With a rich history spanning over 116 years, PepsiCo offers a dynamic work environment where employees can make a meaningful impact.
-
Business Intelligence Analyst
hace 3 días
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoAbout UsPepsiCo is a leading food and beverage company with a rich history of innovation and a strong commitment to sustainability. Our iconic brands are consumed over a billion times a day in more than 200 countries, making us one of the largest companies in the world.As a Commercial Reporting Analyst at PepsiCo Mexico Foods, you will be part of a dynamic...
-
Business Intelligence Analyst
hace 1 semana
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoOverviewPepsiCo is a global leader in the food and beverage industry, with iconic brands consumed by billions of people around the world. As a Commercial Reporting Specialist, you will play a key role in supporting the business teams by creating, executing, and populating information related to the commercial area with standards reports and BI tools.The...
-
Optimized Route Specialist
hace 6 días
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoOverview PepsiCo, a global food and beverage leader, offers an exciting opportunity for Optimized Route Specialists to join our team. With over 116 years of history in Mexico, our iconic brands are consumed more than a billion times a day in over 200 countries.As part of our dedicated team, you will be responsible for supporting accelerated volume growth and...
-
Business Intelligence Data Governance Specialist
hace 7 días
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoCompany OverviewPepsiCo is a multinational food and beverage corporation with a diverse portfolio of iconic brands. With a presence in over 200 countries, we are committed to making a positive impact on the world.
-
Data Governance Business Intelligence Specialist
hace 4 días
Miguel Hidalgo, Ciudad de México PepsiCo A tiempo completoOverview of the RolePepsiCo is a leading global food and beverage company with a diverse portfolio of iconic brands. The Customer Data Steward IBP role is part of the company's Data Governance program, which aims to establish a single source of truth for critical data assets.