Cyber Threat Intelligence Specialist

Cyber Threat Intelligence Specialist
Empresa:

Pepsico


Detalles de la oferta

.OverviewWe Are PepsiCoJoin PepsiCo and Dare for Better! We are the perfect place for curious people, thinkers, and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place. Being part of PepsiCo means being part of one of the largest food and beverage companies in the world, with our iconic brands consumed more than a billion times a day in more than 200 countries. Our product portfolio, which includes 22 of the world's most iconic brands, such as Sabritas, Gamesa, Quaker, Pepsi, Gatorade, and Sonrics, has been a part of Mexican homes for more than 116 years. A career at PepsiCo means working in a culture where all people are welcome. Here, you can dare to be you. No matter who you are, where you're from, or who you love, you can always influence the people around you and make a positive impact in the world.The opportunityThe Senior Cyber Intelligence Analyst is responsible for supporting the cyber intelligence function for the Cyber Fusion Center. The Cyber Intelligence Analyst will use a wide range of sources of technical data collection and analysis in order to produce a common operating picture of intrusion or threat-related activity. This includes identifying, tuning, and maintaining new technical and non-technical sources of information, IOC management, TIP expertise, threat research, threat profile development, analysis, alert triage, and coordinating US team tasks with other locations. Your impact:Maintain and be the primary subject matter expert on threat modeling methodology such as Kill Chain, Diamond Model, and MITRE ATT&CK framework to identify, classify, prioritize and report on cyber threats using a structured approach.Lead North American team's daily task management and operations so that intelligence monitoring can seamlessly support a follow-the-sun support model.Develop a risk-based model of historical threat activity, trends, and common attack vectors tied to tactics, techniques, and procedures (TTPs) to support threat detection and pen testing teams.Provide data-driven research to internal teams and leadership on changes to the cyber threat landscape through various internal and external tools to support incidents.Collect and manage IOCs related to threats to the organization through feed integration with partner institutions, mailing lists, open source news, and industry partnerships.Establish relationships between the CTI team and other groups, both internal (e.G., other CFC teams) and external (e.G., paid partnerships, and trust groups).Share relevant cyber intelligence findings with a variety of internal audiences (Senior Leadership, IT Teams, User communities, etc.) and external trust groups.Participate in after-hours on-call rotation when required


Fuente: Jobtome_Ppc

Requisitos

Cyber Threat Intelligence Specialist
Empresa:

Pepsico


Soporte Técnico En Campo

**EMPRESA LÍDER DE TI NOS ENCONTRAMOS EN BÚSQUEDA DE INGENIERO DE SOPORTE TÉCNICO** **Requisitos**: - Experiência: 1 año en adelante en Soporte técnico - E...


Desde Ttechnologies - Guanajuato

Publicado 6 days ago

Promotor De Equipos Celulares / Contratación

**omos marca líder en telefonía celular. Realme se fundó en mayo de 2018, constituyéndose como una empresa tecnológica que ofrece dispositivos con un alto re...


Desde Realme México - Guanajuato

Publicado 6 days ago

Especialista De Seguridad De Carga

**Descripción de la empresa** Bosch fue fundada en Stuttgart en 1886 por Robert Bosch (1861-1942), y por más de 130 años se ha distinguido por una cultura co...


Desde Bosch Group - Guanajuato

Publicado 6 days ago

Asesor Financiero

BUSCAMOS ASESOR FINANCIERO Perfil del Puesto: - **Lic. Economia, Administración, Finanzas** - Sexo**:Indistinto** - **Edad: 22 años en adelante** - **Prefe...


Desde Credit Factor - Guanajuato

Publicado 6 days ago

Built at: 2024-09-22T09:26:07.117Z