Cyber Intelligence Manager Retail & Wholesale - Plano, TX at Geebo

Cyber Intelligence Manager

The Cyber Intelligence Manager is responsible for leading the global cyber intelligence function for the PepsiCo Cyber Fusion Center. The Cyber Intelligence Manager will build, lead and direct a team that will use all sources of technical data collection and analysis in order to produce a common operating picture of intrusion or threat related activity. This includes developing and maintaining new technical and non-technical sources of information, threat research, threat profile development, analysis, briefings, and warnings.
Oversee the continued build out of the CTI Team as well as the day-to-day operations of the CTI team
Provide quality control over team products; assist with drafting, editing, critiquing, and proofreading threat intelligence estimates, briefs, assessments, and memorandums.
Experience with digital forensics, reverse malware engineering and malware analysis
Experience with vulnerability exposure analysis
Conduct analytic reviews to foster analytic quality
Manage and update Threat Intelligence Standard Operating Procedures as needed
Establish a threat modeling methodology to identify, classify, prioritize and report on cyber threats using a structured approach.
Develops a portfolio of historical threat activity, trends and common attack vectors to predict future incidents.
Provide awareness to internal teams and leadership on changes to the cyber threat landscape through various products.
Publish internal threat intelligence products and intelligence briefings to provide actionable information to tactical and strategic stakeholders.
Collect information on threats to the organization through communication with other partner institutions, mailing lists, open source news, and industry partnerships.
Establish relationships, if applicable, between the CTI team and other groups, both internal (e.g., legal department, fraud) and external (e.g., law enforcement agencies, vendors, and public relations professionals)
Present relevant Cyber Intel findings to variety of audiences (Sr Leadership, IT Teams, User communities, etc).
Education:
Bachelor's degree or higher in International Relations, Security Studies, Intelligence Studies, Political Science, Cyber Security, Computer Science, or related field or relevant work experience
Relevant Technical Security Certifications (GIAC, EC-Council, Offensive Security, etc) a plus
Experience:
8
years of experience with conducting all-source intelligence
Experience with current and historical Threat Actor Group(s) TTPs
Experience with threat intelligence tools & management platforms
Intimate knowledge of the Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks
Experience with collecting, analyzing, and interpreting data from multiple sources, documenting the results and providing meaningful analysis products
Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence
Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs)
Knowledge of the intelligence community, US government, and federal Cyber centers
Skills:
Foundational knowledge in information technology, to include hardware, networking, architecture, protocols, files systems and operating systems.
Knowledge of network security technologies, log formats, SIEM technologies, and security operations
Strong collaborative skills and proven ability to work in a diverse global team of security professionals
Strong organizational skills and mentoring
Strong verbal and written skills
Excellent interpersonal skills
All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.
PepsiCo is an equal opportunity employer Minorities/Females/People with Disabilities/Protected Veterans/Sexual Orientation/Gender Identity.
If you'd like more information about your EEO rights as an applicant under the law, please download the available EEO is the Law (http://pep.jobs/eeo-poster) & EEO is the Law Supplement (http://pep.jobs/eeo-poster-supplement) documents by copying and pasting the appropriate URL in the address bar of your web browser.
To view our Pay Transparency Statement, please click here: Pay Transparency Statement
Job Ref: 120040BR
. Apply now!Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.