Cyber Threat Intelligence Analyst

at  PepsiCo

Miguel Hidalgo, CDMX, Mexico -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate14 Nov, 2024Not Specified18 Aug, 20241 year(s) or aboveArchitecture,Operating Systems,Integration,Ticketing Systems,Cultivation,Python,Scripting Languages,It Infrastructure,Testing,Intelligence,Threat Intelligence,Network Defense,Security OperationsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

EXPERIENCE

  • 2+ years of experience with a combination of cyber threat intelligence or research AND threat detection or incident response work, at least 1 year of which should be in a large multinational company
  • Knowledge of current and historical Threat Actor Group(s) TTPs
  • Knowledge of enterprise-wide ticketing systems
  • Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks
  • Experience with collecting, analyzing, and interpreting data from multiple sources and documenting the results
  • Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence
  • Experience with intelligence feed alert and data feed tuning and source cultivation
  • Experience with Python or other scripting languages
  • Foundational knowledge in IT infrastructure, to include hardware, networking, architecture, protocols, files systems and operating systems.
  • Knowledge of network security technologies, log formats, SIEM technologies, and security operations
  • Experience with tool migration, testing, and integration
  • Experience with intelligence feed alert and data feed tuning and source cultivation
  • Experience with Python or other scripting languages
  • Strong collaborative skills and proven ability to work in a diverse global team of security professionals
    If this is an opportunity that interests you, we encourage you to apply even if you do not meet 100% of the requirements.

Responsibilities:

  • Understand threat modeling methodology such as Kill Chain, Diamond Model, and MITRE ATT&CK framework to identify, classify, prioritize and report on cyber threats using a structured approach.
  • Understand a risk-based model of historical threat activity, trends and common attack vectors tied to tactics, techniques, and procedures (TTPs) to support threat detection and pen testing teams.
  • Participate in data driven research with internal teams on changes to the cyber threat landscape through various internal and external tools to support incidents.
  • Reviews and assesses Indicators of Compromise (IOCs) related to threats to the organization provided by partner institutions, mailing lists, open source news, and industry partnerships.
  • Support and participate in relationships between various security teams and external partnerships
  • Share relevant cyber intelligence findings to variety of internal audiences (Senior Leadership, IT Teams, User communities, etc.) and external trust groups
  • Participation in after hours on-call rotation when required


REQUIREMENT SUMMARY

Min:1.0Max:2.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Miguel Hidalgo, CDMX, Mexico