PepsiCo, Inc. logo
Senior Cyber Intelligence Analyst - PepsiCo, Inc. Plano, TX, United States Bookmark Share Print 521 1 4

Listing Description

The Senior Cyber Intelligence Analyst is responsible for leading the global cyber intelligence function for the Cyber Fusion Center. The Senior Cyber Intelligence Analyst will use all sources of technical data collection and analysis in order to produce a common operating picture of intrusion or threat related activity. This includes developing and maintaining new technical and non-technical sources of information, threat research, threat profile development, analysis, briefings, and warnings.

Experience desired:

- 5+ years of experience with conducting all-source intelligence

- Experience with current and historical Threat Actor Group(s) TTPs

- Experience with threat intelligence tools & management platforms

- Intimate knowledge of the Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks

- Experience with collecting, analyzing, and interpreting data from multiple sources, documenting the results and providing meaningful analysis products

- Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence

- Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs)

- Knowledge of the intelligence community, US government, and federal Cyber centers.

Skills:

- Foundational knowledge in information technology, to include hardware, networking, architecture, protocols, files systems and operating systems.

- Knowledge of network security technologies, log formats, SIEM technologies, and security operations

- Strong collaborative skills and proven ability to work in a diverse global team of security professionals

- Strong organizational skills and mentoring

- Strong verbal and written skills

- Excellent interpersonal skillsEstablish a threat modeling methodology to identify, classify, prioritize and report on cyber threats using a structured approach.

Develops a portfolio of historical threat activity, trends and common attack vectors to predict future incidents.

Conduct analytic reviews to foster analytic quality

Provide awareness to internal teams and leadership on changes to the cyber threat landscape through various products.

Publish internal threat intelligence products and intelligence briefings to provide actionable information to tactical and strategic stakeholders.

Collect information on threats to the organization through communication with other partner institutions, mailing lists, open source news, and industry partnerships.

Establish relationships, if applicable, between the GTMR team and other groups, both internal (e.g., legal department, Fraud) and external (e.g., law enforcement agencies, vendors, and public relations professionals)

Present relevant Cyber Intel findings to variety of audiences (Senior Leadership, IT Teams, User communities, etc).


Listing Details

  • Citizenship: No Requirements
  • Incentives: Not Provided

 

  • Education: No Requirements
  • Travel: Travel 25
  • Telework: No Telecommute



About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765