Empleo de Cyber Threat Intelligence Analyst en Miguel Hidalgo,CDMX-107338-MX

Publicado hace más de 30 días.

Cyber Threat Intelligence Analyst en Pepsico

Sueldo oculto

Ciudad de México - Híbrido

Empleado de tiempo completo

Inglés : Nivel Avanzado

The Opportunity

 

The Senior Cyber Intelligence Analyst is responsible for supporting the cyber intelligence function for the Cyber Fusion Center. The Cyber Intelligence Analyst will use a wide range of sources of technical data collection and analysis in order to produce a common operating picture of intrusion or threat related activity. This includes identifying, reviewing, and researching new technical and non-technical sources of information, IOC review, threat research, threat profile development, analysis, alert triage, and coordinating team tasks with other locations.

 

Your Impact


As Cyber Threat Intelligence Analyst your responsibilities would consist of:


  • Understand threat modeling methodology such as Kill Chain, Diamond Model, and MITRE ATT&CK framework to identify, classify, prioritize and report on cyber threats using a structured approach.
  • Understand a risk-based model of historical threat activity, trends and common attack vectors tied to tactics, techniques, and procedures (TTPs) to support threat detection and pen testing teams.
  • Participate in data driven research with internal teams on changes to the cyber threat landscape through various internal and external tools to support incidents.
  • Reviews and assesses Indicators of Compromise (IOCs) related to threats to the organization provided by partner institutions, mailing lists, open source news, and industry partnerships.
  • Support and participate in relationships between various security teams and external partnerships
  • Share relevant cyber intelligence findings to variety of internal audiences (Senior Leadership, IT Teams, User communities, etc.) and external trust groups
  • Participation in after hours on-call rotation when required.


Who Are We Looking For?

 

Experience

  •  2+ years of experience with a combination of cyber threat intelligence or research AND threat detection or incident response work, at least 1 year of which should be in a large multinational company
  • Knowledge of current and historical Threat Actor Group(s) TTPs
  • Knowledge of enterprise-wide ticketing systems
  • Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks
  • Experience with collecting, analyzing, and interpreting data from multiple sources and documenting the results
  • Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence
  • Experience with intelligence feed alert and data feed tuning and source cultivation
  • Experience with Python or other scripting languages
  • Foundational knowledge in IT infrastructure, to include hardware, networking, architecture, protocols, files systems and operating systems.
  • Knowledge of network security technologies, log formats, SIEM technologies, and security operations
  • Experience with tool migration, testing, and integration
  • Experience with intelligence feed alert and data feed tuning and source cultivation
  • Experience with Python or other scripting languages
  • Strong collaborative skills and proven ability to work in a diverse global team of security professionals


We want you to be a part of the PepsiCo family. You can also apply directly on our site!!

https://pepsicojobs.com/event-14649/talentcommunity/form


We are an equal opportunity employer and value diversity at our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. We respect and value diversity as a work force and innovation for the organization.