Threat Defence Senior Analyst

2 weeks ago


Sydney, New South Wales, Australia PepsiCo - ANZ Full time

Work for a global FMCG company with some of the world's most trusted and iconic brands.
Be part of an exciting business where employees are recognised and career growth is supported.

With a large portfolio of food and beverage brands, PepsiCo Australia & New Zealand employs more than 1500 people across ANZ at Smiths Snack Food Company, Bluebird Foods NZ and PepsiCo Beverages. With global brands like Doritos, Gatorade, and Pepsi Max, we also make some home-grown favourites such as Smith's Chips, Red Rock Deli, Twisties, and our Bluebird NZ snack brands. PepsiCo was recognised as a Top Employer in both Australia and New Zealand in 2021 and 2022, one of only 16 organisations globally to earn this certification.

PepsiCo has been recognised as an Employer of Choice for gender equality for the past 10 years and is one of the leading organisations in this space. We also believe in our sustainability strategy, that there is an opportunity to change how the world distributes, consumes, and disposes of food and beverages and we aim to use our scale, reach, and expertise to help build a more sustainable food system that can still meet human needs for enjoyment and continue to drive our economic and social development.

To continue our success, we currently have an exciting opportunity for a Threat Defence Senior Analyst to join our Cyber Security team. This role reports into the Threat Defense Senior Manager and is based out of our head office in Chatswood Sydney.

Here is your opportunity to be at the heart of what keeps our organisation safe You will be responsible for maintaining security systems that protect information and global assets against unauthorized access, security risks, data loss and cyber-attacks.

Ideally you will have at least 4 years of real-world experience within an Information Security environment, with hands-on troubleshooting expertise. You will feel comfortable weighing up benefits and actions to make decisions that positively impact the security posture across the organisation.

Key Accountabilities:

  • As the Technical Engineer, provide support for information security solutions
  • Resolve complex problems
  • Adhere to and ensure methodologies are following technical standards
  • Maintain security process documentation and track and monitor key metrics
  • As a member of the agile team, work cross functionally across security engineering to drive innovation

Qualifications, Skills & Experience:

  • 4+ years' experience in Information Security, with knowledge across SOC operations, IDS/IPS and SIEM technologies
  • Previous hands-on experience in troubleshooting and analysis of security events to resolve incidents and service requests, and find the root cause
  • Proficiency in application and networking protocols, packet capture files and associated tools (Wireshark), Linux command line environments, and development/scripting language
  • Relevant Technical Security Certification
  • Strong verbal and written communication skills, with the ability to influence and engage across all levels of the organisation

What we can offer you:

  • Flexibility with work hours and work location
  • Health initiatives through our Health and Wellness programs
  • Personal and professional growth opportunities through Learning Offerings online

We are a progressive and people-focused business, and believe our diverse workforce is the key to our success. Because we value our employees and their families, we offer an agile and flexible working environment with an emphasis on work life balance and health, as well as plenty of learning opportunities and room to grow your career.

Your positive attitude will be rewarded with excellent long term local and global career opportunities, and ongoing professional development along with a fun and rewarding working environment.

You will be a key part of a dynamic team and a valuable contributor to a global company that is one of the FMCG market leaders. At PepsiCo, we recognise our people as a key part of our business and career progression within the business is encouraged and supported.

We are committed to recruiting, training and retaining high quality people.

Interested? Know someone who might be? This is a great opportunity to join the PepsiCo ANZ team.

PepsiCo's hiring process:

  1. Submit your application
  2. Interview(s) and skills evaluation
  3. Online Assessment process
  4. Reference and background checks

At PepsiCo, we believe what makes you unique, makes us better. We embrace equal opportunities for all employees. We believe that our people are our best asset and understand the importance of bringing different perspectives, different lenses and different experiences to our workplace. We are committed to building and supporting an inclusive workforce that truly reflects the global communities we operate within. We encourage women, people with a disability, Aboriginal and Torres Strait Islander, LGBTQI+ and people from culturally and linguistically diverse backgrounds to apply.

In applying for this position, you consent to your personal information being provided to PepsiCo for use in accordance with PepsiCo's Privacy Policy which can be found at the bottom of the page on PepsiCo's website



  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region.These will begin...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, New South Wales, Australia Macquarie Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of...


  • Sydney, New South Wales, Australia Microsoft Full time

    Security (Information & Communication Technology) Full time Subsidised health insurance + stock discounts Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our...


  • Sydney CBD, New South Wales, Australia Ayan Infotech Full time

    AYAN InfoTech is looking for Threat Detection Analyst to join an exciting project based in Sydney. The role offers you the opportunity to contribute towards an extremely well structured and mature environment, working on sophisticated enhancement projects.Role: Threat Detection AnalystLocation: SydneyContract Duration:6+ Months with high possible...


  • Sydney, New South Wales, Australia Recorded Future, Inc. Full time

    Recorded Future, Inc.Recorded Future is a top-notch threat intelligence platform, helping to identify and combat threats in cyber, supply-chain, physical, and fraud domains.This Opportunity: The Subscriptions and Periodicals department is seeking an analyst to contribute to delivering consistently high-quality cyber threat intelligence. This role involves...

  • Cyber Defence

    2 weeks ago


    Sydney, New South Wales, Australia The Decipher Bureau Full time

    Company: We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing and investigating detections of advanced threats. The Role: We are...


  • Sydney, New South Wales, Australia Zone IT Solutions Full time

    We are seeking a talented Threat Detection Analyst. You will be responsible for identifying, analyzing, and responding to potential cyber threats and incidents.RequirementsResponsibilities:Monitor network and system logs to detect and investigate potential threats, Analyze and interpret security data to identify patterns and trends, Respond to security...


  • Sydney, New South Wales, Australia Insignia Financial Full time

    Business/Systems Analysts (Information & Communication Technology) Hunt Cyber Threats, Respond, Recover: Lead Cyber Resilience at Insignia FinancialInsignia Financial is building a world-class cyber resilience team, and we need a leader who can think fast, act decisively, and keep our organisation safe. We're looking for a Senior Analyst to join our Cyber...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat IntelligenceHow will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat...


  • Sydney, New South Wales, Australia Westpac Banking Corporation Full time

    Information Security Analyst, Cyber Threat IntelligenceHow will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat...


  • Sydney, New South Wales, Australia Macquarie Group Limited Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. In this role, you will be working alongside a diverse team in multiple offices around the globe and be responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. You will also act...


  • Sydney, New South Wales, Australia Macquarie Telecom Group Full time

    Cyber Threat Intelligence SpecialistAbout UsMacquarie Government is an integral part of Macquarie Telecom Group. We take pride in providing Australia's most secure and accredited data centers. We exceed our customers' expectations when it comes to security, uptime, scalability, expert engineering knowledge and customer service. We know this by our technical...


  • Sydney, New South Wales, Australia Commonwealth Bank Full time

    You are a forward thinking Cyber Security specialist with a key focus on building a future career in threat intelligence.- We're supportive in development and growth providing security insights and expertise using open and closed source technology.- Together we contribute in securing and enhancing the financial well-being of people, businesses and...


  • Sydney, New South Wales, Australia Westpac Group Full time

    How will I help?Key responsibilities will include: Producing clear and concise analytic products on cyber threats, including situation reports and analyst reports. Identify, analyse and deliver shortturnaround assessments on emerging cyber threat issues. Providing briefs or presentations on cyber threat actors. Maintaining a situational awareness of...

  • Threat Hunter

    2 weeks ago


    Sydney, New South Wales, Australia Rapid7 Full time

    Threat HunterJust as the Global threat landscape continually evolves, so must we. As such, Rapid7 are delighted to announce this brand new role, our first dedicated Threat Hunter. This individual will be key in helping us continue to defend Rapid7 and its customers Globally. You can expect to play a vital role in scoping and building out an entirely new...


  • Sydney, New South Wales, Australia ACIC Full time

    About the RoleSenior Intelligence Analysts are expert professionals who provide specialized knowledge of contemporary organized crime locally and internationally.Key Responsibilities:Develop high-quality intelligence products to guide decision-makingConduct advanced data analysis and threat assessmentsContribute to intelligence collection and analysis for...


  • Sydney, New South Wales, Australia Insignia Financial Full time

    Business/Systems Analysts (Information & Communication Technology)Program Visionary: Lead Business Analysis for Cyber Security Insignia Financial is transforming its cyber security landscape with a strategic 3-year program, encompassing four strategic objectives, 18 strategic initiatives, and nearly 50 cyber projects.This dynamic program is dedicated to...


  • Sydney, New South Wales, Australia Essential Energy Full time

    We are unique Essential Energy is an organisation that values your voice, empowers your autonomy, recognises the strength in diversity, and prioritises your well-being while offering attractive remuneration and benefits. Take pride in having a meaningful impact on regional, rural and remote communities while being a pivotal player in the energy...