Cyber Threat Intelligence Specialist
hace 2 semanas
Join PepsiCo and Dare for Better We are the perfect place for curious people, thinkers and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place.
Being part of PepsiCo means being part of one of the largest food and beverage companies in the world, with our iconic brands consumed more than a billion times a day in more than 200 countries.
Our product portfolio, which includes 22 of the world's most iconic brands, such as Sabritas, Gamesa, Quaker, Pepsi, Gatorade and Sonrics, has been a part of Mexican homes for more than 116 years.
A career at PepsiCo means working in a culture where all people are welcome. Here, you can dare to be you. No matter who you are, where you're from, or who you love, you can always influence the people around you and make a positive impact in the world.
Join PepsiCo, dare for better.
OverviewThe Senior Cyber Intelligence Analyst is responsible for supporting the cyber intelligence function for the Cyber Fusion Center. The Cyber Intelligence Analyst will use a wide range of sources of technical data collection and analysis in order to produce a common operating picture of intrusion or threat related activity. This includes identifying, tuning, and maintaining new technical and non-technical sources of information, IOC management, TIP expertise, threat research, threat profile development, analysis, alert triage, and coordinating US team tasks with other locations.
ResponsibilitiesYour impact
- Maintain and be the primary subject matter expert on threat modeling methodology such as Kill Chain, Diamond Model, and MITRE ATT&CK framework to identify, classify, prioritize and report on cyber threats using a structured approach.
- Lead North American team’s daily task management and operations so that intelligence monitoring can seamlessly support a follow-the-sun support model.
- Develop a risk-based model of historical threat activity, trends and common attack vectors tied to tactics, techniques, and procedures (TTPs) to support threat detection and pen testing teams.
- Provide data driven research to internal teams and leadership on changes to the cyber threat landscape through various internal and external tools to support incidents.
- Collect and manage IOCs related to threats to the organization through feed integration with partner institutions, mailing lists, open source news, and industry partnerships.
- Establish relationships between the CTI team and other groups, both internal (e.g., other CFC teams) and external (e.g., paid partnerships, and trust groups).
- Share relevant cyber intelligence findings to a variety of internal audiences (Senior Leadership, IT Teams, User communities, etc.) and external trust groups.
- Participate in after hours on-call rotation when required.
Who are we looking for?
- 5+ years of experience with a combination of cyber threat intelligence or research and threat detection or incident response work, at least 2 years of which should be in a large multinational company.
- Knowledge of current and historical Threat Actor Group(s) tactics, techniques, and procedures.
- Knowledge of threat intelligence tools & management platforms.
- Intimate knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks.
- Experience with collecting, analyzing, and interpreting data from multiple sources, documenting the results and providing meaningful analytic products (e.g., a Collections Manager).
- Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence.
- Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs).
- Knowledge of enterprise level ticketing systems, SLA management, and processes found within cyber fusion centers.
- Foundational knowledge in IT infrastructure, to include hardware, networking, architecture, protocols, files systems and operating systems.
- Knowledge of network security technologies, log formats, SIEM technologies, and security operations.
- Experience with tool migration, testing, and integration.
- Experience with intelligence feed alert and data feed tuning and source cultivation.
- Experience with Python or other scripting languages.
- Strong collaborative skills and proven ability to work in a diverse global team of security professionals.
- Strong organizational skills and mentoring.
- Strong verbal and written skills with proficiency in English.
- Excellent interpersonal skills.
- Opportunities to learn and develop every day through a wider range of programs.
- Internal digital platforms that promote self-learning.
- Development programs according to Leadership skills.
- Specialized training according to the role.
- Learning experiences with internal and external providers.
- We love to celebrate success, which is why we have recognition programs for seniority, behavior, leadership, moments of life, among others.
- Financial wellness programs that will help you reach your goals in all stages of life.
- A flexibility program that will allow you to balance your personal and work life, adapting your working day to your lifestyle.
- And because your family is also important to us, they can also enjoy benefits such as our Wellness Line, thousands of Agreements and Discounts, Scholarship programs for your children, Aid Plans for different moments of life, among others.
We are an equal opportunity employer and value diversity at our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. We respect and value diversity as a workforce and innovation for the organization.
#J-18808-Ljbffr-
Cyber Threat Intelligence Specialist
hace 4 semanas
distrito federal, México PepsiCo Deutschland GmbH A tiempo completoOverview We Are PepsiCo Join PepsiCo and Dare for Better! We are the perfect place for curious people, thinkers and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place. Being part of PepsiCo means being part of one of the largest food and beverage companies in the world, with...
-
Cyber Threat Intelligence Specialist
hace 4 días
distrito federal, México PepsiCo A tiempo completoWe Are PepsiCo Join PepsiCo and Dare for Better! We are the perfect place for curious people, thinkers and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place. Being part of PepsiCo means being part of one of the largest food and beverage companies in the world, with our...
-
Cyber Threat Intelligence Analyst
hace 3 semanas
distrito federal, México PepsiCo Deutschland GmbH A tiempo completoOverview We Are PepsiCo Join PepsiCo and Dare for Better! We are the perfect place for curious people, thinkers and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place. Being part of PepsiCo means being part of one of the largest food and beverage companies in the world, with...
-
Cyber Threat Analyst
hace 4 semanas
distrito federal, México Trustwave A tiempo completoTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can’t and respond quicker than others can to protect against the devastating impacts of cyberattacks. We’re a world-class team of cyber consultants, threat hunters, and researchers serving clients in 96...
-
Cyber Resilience Specialist
hace 4 semanas
distrito federal, México PepsiCo A tiempo completoOverview We Are PepsiCo Join PepsiCo and Dare for Better! We are the perfect place for curious people, thinkers and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place. Being part of PepsiCo means being part of one of the largest food and beverage companies in the world,...
-
Cyber Resilience Specialist
hace 4 semanas
distrito federal, México PepsiCo Deutschland GmbH A tiempo completoOverview We Are PepsiCo Join PepsiCo and Dare for Better! We are the perfect place for curious people, thinkers, and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place. Being part of PepsiCo means being part of one of the largest food and beverage companies in the world, with...
-
Cyber Resilience Specialist
hace 3 semanas
distrito federal, México PepsiCo Deutschland GmbH A tiempo completoOverview We Are PepsiCo Join PepsiCo and Dare for Better! We are the perfect place for curious people, thinkers and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place. Being part of PepsiCo means being part of one of the largest food and beverage companies in the world, with...
-
distrito federal, México Kroll A tiempo completoCybersecurity Location: CDMX, Mexico | Job ID: 21010150 In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse...
-
Senior Cyber Security Platform Engineer
hace 4 semanas
distrito federal, México Refinitiv A tiempo completoSenior Cyber Security Platform Engineer About the Role: Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction.Drives...
-
Senior Cyber Security Platform Engineer
hace 1 día
distrito federal, México Refinitiv A tiempo completoSenior Cyber Security Platform Engineer About the Role: Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction.Drives...
-
Senior Cyber Security Platform Engineer
hace 4 semanas
distrito federal, México Thomson Reuters A tiempo completoAbout the Role : Delivers high quality solutions across cyber security functions including, but not limited to : threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key cyber...
-
distrito federal, México Fleming Farms Senior Living A tiempo completoAbout the Role We are seeking a highly skilled Senior Cyber Security Network Engineer to join our team at NielsenIQ. As a key member of our security team, you will be responsible for maintaining and enhancing our network security posture, ensuring the confidentiality, integrity, and availability of our data and systems. Key Responsibilities Design,...
-
distrito federal, México Cyber Crime A tiempo completoPrincipal Project Manager - Professional Services - Mexico Gigamon offers a deep observability pipeline that efficiently delivers network-derived intelligence to your cloud, security, and observability tools. At Gigamon, our purpose is to protect the hybrid networks and data of the largest, most complex organizations on the planet. Certified as a Great...
-
Senior Specialist, Creative Intelligence
hace 4 semanas
distrito federal, México 2K A tiempo completoScopely is looking for a Creative Intelligence Sr. Specialist to join our User Acquisition team in Mexico City on a hybrid basis! At Scopely, we care deeply about what we do and want to inspire play every day - whether in our work environments alongside our talented colleagues or through our deep connections with our communities of players. We are a global...
-
Intelligence Analyst
hace 5 meses
Federal, México Pinkerton A tiempo completoWe are as invested in your career as you are. As you navigate through these uncertain times, know that Pinkerton has been a stable, thriving corporation for over 170 years. As recognized leaders around the globe in the corporate risk management industry, you can rest assured that joining us now means moving to a future-looking company. We are here today,...
-
Cyber Security Engineer
hace 7 días
distrito federal, México Trustwave A tiempo completoPosted Sunday, November 3, 2024 at 5:00 PM | Expires Friday, January 31, 2025 at 4:59 PM About Trustwave Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can’t and respond quicker than others can to protect against the devastating impacts of cyberattacks....
-
Information Security Specialist
hace 3 semanas
distrito federal, México Work Visa USA Jobs (move2usajobs.com LLC) A tiempo completoJob Description An excellent opportunity awaits Information Security Specialists who are ready to take their careers to the next level in the United States. This role is designed for cybersecurity professionals who are passionate about protecting digital assets, ensuring data privacy, and mitigating cyber threats in a dynamic and challenging environment....
-
Senior Cyber Security Network Engineer
hace 4 semanas
distrito federal, México NielsenIQ A tiempo completoNielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs across all geographies and business units. Job...
-
Senior Cyber Security Network Engineer
hace 4 días
distrito federal, México NielsenIQ A tiempo completoNielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs across all geographies and business units. Job...
-
Cyber Security
hace 2 semanas
distrito federal, México Kyndryl Inc. A tiempo completoAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Are you...