Job Details

ID #12987852
State Texas
City Plano
Job type Permanent
Salary USD TBD TBD
Source Pepsico
Showed 2021-05-05
Date 2021-04-21
Deadline 2021-06-20
Category Security
Create resume

Cyber Threat Intelligence Senior Manager

Texas, Plano, 75086 Plano USA

Vacancy expired!

PepsiCo does not offer visa sponsorship for this role

Auto req ID: 233303BR

Job Description

The Cyber Threat Intelligence Senior Manager is responsible for leading the global Cyber Threat Intelligence function for PepsiCo's Cyber Fusion Center. The Cyber Threat Intelligence Senior Manager will lead and direct a team that will use all sources of technical data collection and analysis in order to produce a common operating picture of threat-related activity. This includes developing and maintaining new technical and non-technical sources of information, threat research, threat profile development, analysis, briefings, and warnings.- Manage the strategic planning and tactical operation of a Threat Intelligence Platform (TIP).- Provide quality control over team products; assist with drafting, editing, critiquing, and proofreading threat intelligence estimates, briefs and assessments.- Create, manage and update Threat Intelligence Standard Operating Procedures as needed.- Maintain and mature a threat modeling methodology to identify, classify, prioritize and report on cyber threats using a structured approach.- Develops a portfolio of historical threat activity, trends and common attack vectors to predict future incidents.- Provide awareness to internal teams and leadership on changes to the cyber threat landscape through various finished intelligence products.- Publish internal threat intelligence products and intelligence briefings to provide actionable information to tactical and strategic stakeholders.- Collect information on threats to the organization through communication with other partner institutions, mailing lists, open-source news, and industry partnerships.- Establish relationships, if applicable, between the CFC and other groups, both internal (e.g., Incident Response, Threat Defense, Purple and Red Teams, etc) and external (e.g., law enforcement agencies, closed/open threat intel sharing organizations and government-sponsored threat sharing organizations and communities, etc).

AF-Tech

Qualifications/Requirements

- Bachelor's degree or higher in International Relations, Security Studies, Intelligence Studies, Political Science, Cyber Security, Computer Science, or related field or relevant work experience- Relevant Technical Security Certifications (GIAC, EC-Council, Offensive Security, etc) a plus

Experience:- 10+ years of experience in IT, Information Security, Intelligence Analysis or a mixture of the three- 5+ years of the above experience must be in Cyber Security and/or Intelligence Analysis- Experience with current and historical Threat Actor Group(s) TTPz- Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs)- Experience with threat intelligence tools & management platforms- Intimate knowledge of the Cyber Kill Chain, MITRE ATT&CK Framework including Threat Informed Defense and other relevant network defence and intelligence frameworks- Experience with collecting, analyzing, and interpreting technical data from multiple sources, documenting the results and providing meaningful analysis products- Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence- Knowledge of purple teaming and OT/manufacturing environments is a plus

Skills: - Broad understanding of information technology, including hardware, networking, architecture, protocols, files systems and operating systems.- Knowledge of network security technologies, log formats, SIEM technologies, and security operations- Strong collaborative skills and proven ability to work in a diverse global team of security professionals- Strong organizational skills and mentoring- Strong verbal and written skills

Relocation Eligible: Not Eligible for Relocation

Job Type: Regular

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

PepsiCo is an Equal Opportunity Employer: Female / Minority / Disability / Protected Veteran / Sexual Orientation / Gender Identity

Our Company will consider for employment qualified applicants with criminal histories in a manner consistent with the requirements of the Fair Credit Reporting Act, and all other applicable laws, including but not limited to, San Francisco Police Code Sections 4901 - 4919, commonly referred to as the San Francisco Fair Chance Ordinance; and Chapter XVII, Article 9 of the Los Angeles Municipal Code, commonly referred to as the Fair Chance Initiative for Hiring Ordinance.

If you'd like more information about your EEO rights as an applicant under the law, please download the available EEO is the Law & EEO is the Law Supplement documents. View PepsiCo EEO Policy

Please view our Pay Transparency Statement

Vacancy expired!

Subscribe Report job