PepsiCo
Cyber Threat Intelligence Analyst
PepsiCo, Sharon, Massachusetts, us, 02067
Overview:
PepsiCo ANZ is home to some of the world's most trusted iconic brands employing more than 1500 people across ANZ at Smiths Snackfood Company, Bluebird Foods NZ and PepsiCo Beverages. As a forward-thinking, people-centric organization, we believe that our diverse workforce is central to our success. We are proud to be recognized as a Top Employer in both Australia and New Zealand for 2021, 2022, 2023, and 2024 - one of only 16 global companies to achieve this status. Additionally, we have been acknowledged as a WGEA Employer of Choice for Gender Equality for the past 12 years and hold certifications as a Gender Tick (NZ) organization and Family Friendly Certification (AU) and very recently, we have also been endorsed as a Work180 Employer !
We have a new opportunity for a Cyber Threat Intelligence Analyst to join our elite cybersecurity team. The ideal candidate will be supporting the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of intrusion and threat activities. This role involves identifying and evaluating new technical and non-technical information sources, reviewing Indicators of Compromise (IOCs), conducting threat research, developing threat profiles, performing analysis, managing alert triage, and coordinating tasks across different locations.
THE PEPSICO EDGE An opportunity to join a Global FMCG Company Attractive Remuneration and Benefits Package on offer Excellent Health & Wellness Programs with access to generous leave options We offer an Agile & Flexible Working Environment Personal and Professional growth opportunities Be part of an organisation committed to Diversity, Equity, and Inclusion Check out our Benefits, Policies and the impressive work were doing with WORK180 Pepsico ANZ | WORK180 Endorsed Employer
THE OPPORTUNITY Apply threat modeling methods such as Kill Chain, Diamond Model, and MITRE ATT&CK to identify and report on cyber threats. Analyze historical threat data and attack vectors to support threat detection and penetration testing. Conduct research on the evolving cyber threat landscape and assess Indicators of Compromise (IOCs) from various sources. Share cyber intelligence findings with internal and external stakeholders and participate in after-hours on-call support as required. Contribute to process improvements ensuring response aligns with best practices and minimizes gaps. Participate in after-hours on-call rotation as needed
ABOUT YOU 2+ years of experience in cyber threat intelligence or research combined with threat detection or incident response, including at least 1 year in a large multinational company. In-depth knowledge of current and historical Threat Actor Group tactics, techniques, and procedures (TTPs). Familiarity with enterprise-wide ticketing systems for managing and tracking incidents. Proficiency in using frameworks such as MITRE ATT&CK, Cyber Kill Chain, and Diamond Model of Intrusion Analysis for network defense and intelligence. Experience in collecting, analyzing, and interpreting data from multiple sources, and documenting findings effectively. Understanding of methods, procedures and techniques for gathering information, and producing and sharing intelligence. Foundational knowledge of IT infrastructure, including hardware, networking, protocols, file systems, and operating systems. Knowledge of network security technologies, log formats, SIEM systems, and security operations. Experience with tool migration, testing, integration, and tuning intelligence feed alerts and data feeds. Proficiency in Python or other scripting languages, with strong collaborative skills, organizational abilities, and effective verbal and written communication. If you are a seasoned cybersecurity professional seeking a challenging and rewarding opportunity, we invite you to apply for this exciting opportunity. Please submit an online application with your resume and a cover letter outlining your relevant experience and achievements.
All applicants must have full time legal work rights in Australia. Responsibilities: * Qualifications: *
PepsiCo ANZ is home to some of the world's most trusted iconic brands employing more than 1500 people across ANZ at Smiths Snackfood Company, Bluebird Foods NZ and PepsiCo Beverages. As a forward-thinking, people-centric organization, we believe that our diverse workforce is central to our success. We are proud to be recognized as a Top Employer in both Australia and New Zealand for 2021, 2022, 2023, and 2024 - one of only 16 global companies to achieve this status. Additionally, we have been acknowledged as a WGEA Employer of Choice for Gender Equality for the past 12 years and hold certifications as a Gender Tick (NZ) organization and Family Friendly Certification (AU) and very recently, we have also been endorsed as a Work180 Employer !
We have a new opportunity for a Cyber Threat Intelligence Analyst to join our elite cybersecurity team. The ideal candidate will be supporting the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of intrusion and threat activities. This role involves identifying and evaluating new technical and non-technical information sources, reviewing Indicators of Compromise (IOCs), conducting threat research, developing threat profiles, performing analysis, managing alert triage, and coordinating tasks across different locations.
THE PEPSICO EDGE An opportunity to join a Global FMCG Company Attractive Remuneration and Benefits Package on offer Excellent Health & Wellness Programs with access to generous leave options We offer an Agile & Flexible Working Environment Personal and Professional growth opportunities Be part of an organisation committed to Diversity, Equity, and Inclusion Check out our Benefits, Policies and the impressive work were doing with WORK180 Pepsico ANZ | WORK180 Endorsed Employer
THE OPPORTUNITY Apply threat modeling methods such as Kill Chain, Diamond Model, and MITRE ATT&CK to identify and report on cyber threats. Analyze historical threat data and attack vectors to support threat detection and penetration testing. Conduct research on the evolving cyber threat landscape and assess Indicators of Compromise (IOCs) from various sources. Share cyber intelligence findings with internal and external stakeholders and participate in after-hours on-call support as required. Contribute to process improvements ensuring response aligns with best practices and minimizes gaps. Participate in after-hours on-call rotation as needed
ABOUT YOU 2+ years of experience in cyber threat intelligence or research combined with threat detection or incident response, including at least 1 year in a large multinational company. In-depth knowledge of current and historical Threat Actor Group tactics, techniques, and procedures (TTPs). Familiarity with enterprise-wide ticketing systems for managing and tracking incidents. Proficiency in using frameworks such as MITRE ATT&CK, Cyber Kill Chain, and Diamond Model of Intrusion Analysis for network defense and intelligence. Experience in collecting, analyzing, and interpreting data from multiple sources, and documenting findings effectively. Understanding of methods, procedures and techniques for gathering information, and producing and sharing intelligence. Foundational knowledge of IT infrastructure, including hardware, networking, protocols, file systems, and operating systems. Knowledge of network security technologies, log formats, SIEM systems, and security operations. Experience with tool migration, testing, integration, and tuning intelligence feed alerts and data feeds. Proficiency in Python or other scripting languages, with strong collaborative skills, organizational abilities, and effective verbal and written communication. If you are a seasoned cybersecurity professional seeking a challenging and rewarding opportunity, we invite you to apply for this exciting opportunity. Please submit an online application with your resume and a cover letter outlining your relevant experience and achievements.
All applicants must have full time legal work rights in Australia. Responsibilities: * Qualifications: *