Job Details

ID #12969156
State Texas
City Plano
Job type Permanent
Salary USD TBD TBD
Source Pepsico
Showed 2021-05-05
Date 2021-04-21
Deadline 2021-06-20
Category Security
Create resume

BISO Integration Lead

Texas, Plano, 75086 Plano USA

Vacancy expired!

PepsiCo does not offer visa sponsorship for this role

Auto req ID: 231439BR

Job Description

The BISO Integration Lead is responsible for independently and actively partnering with IT/Business teams to drive/influence/coach secure system design and implementation upfront in the planning and development life cycle. The role will impart Information Security knowledge and practices into IT teams to better enable secure systems development and reduced future security remediation. The role will facilitate and govern the Information Security Assessment, Exceptions, Data Protection Evaluations (DPEs) and issue/risk management. This role requires broad information/cybersecurity skillset as well as a wide range of technical security knowledge. This role will actively drive secure design, development upfront while increasing information/cybersecurity capability across the company. This role is responsible for governing areas assigned using metrics and key information. This role will partner with other IT and Information Security teams to accomplish the responsibilities.#AF-Tech

Qualifications/Requirements

  • Bachelor's or master's degree required

Experience:
  • 8+ years of related Security experience
  • Security point of contact to IT/Business
  • Independently & actively partner with IT/Business to coach secure systems design/implementation upfront in development life cycle
  • Impart Security knowledge & best practices into IT teams to better enable secure development & reduced future security remediation
  • Facilitate & govern the Security Assessment, Exceptions (including remediation(s), Data Protection Evaluations (DPEs) and issue/risk management processes)
  • Own partnership with IT/Business on a broad set of Security areas
  • Govern using metrics and key information
  • Partner with teams to drive increased security maturity across PepsiCo
  • Provide technical Security knowledge/direction to IT/Business
  • Effectively mentor & coach team members in secure systems development
  • Define, analyze & create insights with security data
  • Effective Stakeholder and Customer relationship management
  • Effective creation & presentation of security information across various levels in the company
  • Effective escalation of issues/risks
  • Security Coach:
o Partner with DevSecOps teams & Security Engineering influencing securely designed solutionso Train Security Champions on PepsiCo information security processes and tools
  • Engage with key stakeholders to ensure that processes and initiatives operate within the documented security framework, monitor security policy/standards compliance, and ensure Information Security strategy is understood and communicated
  • Partner with teams to arrange & execute additional security programs such as phishing simulations & security awareness events to reinforce & promote security standards compliance
  • Support Incident Response in driving awareness & remediation
  • Assist Security Assurance & project teams in security requirements funding estimates
  • Technical knowledge to create secure system designs
  • Technical in a broad range of security functions, processes, approaches & capabilities
  • Ability to interpret & communicate the results from vulnerability reports
  • Understanding of secure best practices for secure cloud computing and migrating applications to the cloud
  • Proficient with the components of data flow diagrams (data sets/subsets shared between systems, applications and data stores, classification of data stored and shared, security protocols, etc.) and how to interpret the diagrams for compliance to PepsiCo information security standard and/or industry best practices
  • Ability to organize and create effective documentation
  • Overall deep knowledge of Security, processes and mitigation strategies
  • Ability to facilitate discussions
  • Ability to create presentations that easily convey information while ensuring the desired result is achieved
  • Ability to risk-based prioritize
  • Ability to operate in an Agile environment
  • Proactively staying current on Security trends and emerging threats
  • Strong understanding of NIST Cybersecurity Framework
  • Strong interpersonal skills & highly self-motivated with high attention to details
  • Ability to translate highly technical information for various audiences across IT and the Business

Relocation Eligible: Not Applicable

Job Type: Regular

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

PepsiCo is an Equal Opportunity Employer: Female / Minority / Disability / Protected Veteran / Sexual Orientation / Gender Identity

Our Company will consider for employment qualified applicants with criminal histories in a manner consistent with the requirements of the Fair Credit Reporting Act, and all other applicable laws, including but not limited to, San Francisco Police Code Sections 4901 - 4919, commonly referred to as the San Francisco Fair Chance Ordinance; and Chapter XVII, Article 9 of the Los Angeles Municipal Code, commonly referred to as the Fair Chance Initiative for Hiring Ordinance.

If you'd like more information about your EEO rights as an applicant under the law, please download the available EEO is the Law & EEO is the Law Supplement documents. View PepsiCo EEO Policy

Please view our Pay Transparency Statement

Vacancy expired!

Subscribe Report job