Cyber Threat Intelligence Analyst

2 weeks ago


Chatswood, Australia PepsiCo Full time

About the Role

PepsiCo ANZ is seeking a skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. As a forward-thinking, people-centric organization, we believe that our diverse workforce is central to our success. We are proud to be recognized as a Top Employer in both Australia and New Zealand for 2021, 2022, 2023, and 2024 - one of only 16 global companies to achieve this status.

Key Responsibilities

  • Analyze historical threat data and attack vectors to support threat detection and penetration testing.
  • Conduct research on the evolving cyber threat landscape and assess Indicators of Compromise (IOCs) from various sources.
  • Share cyber intelligence findings with internal and external stakeholders and participate in after-hours on-call support as required.
  • Apply threat modeling methods such as Kill Chain, Diamond Model, and MITRE ATT&CK to identify and report on cyber threats.

About You

  • 2+ years of experience in cyber threat intelligence or research combined with threat detection or incident response, including at least 1 year in a large multinational company.
  • In-depth knowledge of current and historical Threat Actor Group tactics, techniques, and procedures (TTPs).
  • Familiarity with enterprise-wide ticketing systems for managing and tracking incidents.
  • Proficiency in using frameworks such as MITRE ATT&CK, Cyber Kill Chain, and Diamond Model of Intrusion Analysis for network defense and intelligence.

What We Offer

  • An attractive remuneration and benefits package.
  • Excellent health and wellness programs with access to generous leave options.
  • An agile and flexible working environment.
  • Personal and professional growth opportunities.
  • Be part of an organization committed to diversity, equity, and inclusion.


  • Chatswood, Australia PepsiCo Full time

    Cybersecurity Intelligence Analyst RolePepsiCo ANZ is a leading food and beverage company seeking a skilled Cybersecurity Intelligence Analyst to join its elite cybersecurity team. The ideal candidate will be supporting the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of intrusion and threat activities. This...


  • Chatswood, Australia PepsiCo Full time

    Cyber Threat Intelligence AnalystPepsiCo ANZ is a leading FMCG company with a strong commitment to cybersecurity. We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. The ideal candidate will support the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of...


  • Chatswood, Australia PepsiCo Full time

    About the RolePepsiCo ANZ is a leading FMCG company with a strong commitment to diversity, equity, and inclusion. We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team.The ideal candidate will support the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of...


  • Chatswood, Australia PepsiCo Full time

    Cyber Threat Intelligence Role OverviewPepsiCo ANZ is a leading FMCG company with a strong commitment to cybersecurity. We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. The ideal candidate will support the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of...


  • Chatswood, Australia PepsiCo Full time

    Cyber Threat Intelligence RolePepsiCo ANZ is a leading FMCG company employing over 1500 people across ANZ. As a forward-thinking organization, we believe our diverse workforce is central to our success. We are proud to be recognized as a Top Employer in both Australia and New Zealand for 2021, 2022, 2023, and 2024. We have a new opportunity for a Cyber...


  • Chatswood, Australia PepsiCo Full time

    About PepsiCoPepsiCo ANZ is home to some of the world’s most trusted iconic brands, employing more than 1500 people across ANZ. As a forward-thinking, people-centric organization, we believe that our diverse workforce is central to our success. We are proud to be recognized as a Top Employer in both Australia and New Zealand. Our commitment to Diversity,...


  • Chatswood, Australia PepsiCo Full time

    About the RolePepsiCo ANZ is seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our threat detection and incident response efforts.Key ResponsibilitiesAnalyze diverse technical data sources to create a comprehensive view of...


  • Chatswood, Australia PepsiCo Full time

    About the RolePepsiCo ANZ is a leading FMCG company with a strong commitment to diversity, equity, and inclusion. We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team.Key ResponsibilitiesAnalyze historical threat data and attack vectors to support threat detection and penetration testing.Conduct research on...


  • Chatswood, Australia PepsiCo Full time

    About the RolePepsiCo ANZ is seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. As a key member of our team, you will play a critical role in supporting the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of intrusion and threat activities.Key...


  • Chatswood, Australia PepsiCo Full time

    Cyber Threat Intelligence RolePepsiCo ANZ is a leading FMCG company with a strong commitment to cybersecurity. We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. The ideal candidate will support the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of intrusion...


  • Chatswood, Australia PepsiCo Full time

    Job SummaryPepsiCo ANZ is seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cybersecurity efforts by leveraging diverse technical data sources to create a comprehensive view of intrusion and threat activities.The RoleWe...


  • Chatswood, Australia PepsiCo Full time

    PepsiCo ANZ, a leading global food and beverage company, seeks a seasoned Cyber Threat Intelligence Analyst to join its elite cybersecurity team. Based in Australia, this exciting opportunity presents a chance to leverage diverse technical data sources to create a comprehensive view of intrusion and threat activities.The ideal candidate will support the...


  • Chatswood, Australia PepsiCo Full time

    OverviewPepsiCo ANZ is a leading FMCG company with a strong presence in Australia and New Zealand. We are committed to innovation, diversity, and inclusion, and we are seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team.The RoleSupport the Cyber Fusion Center by leveraging diverse technical data sources to create a...


  • Chatswood, Australia PepsiCo Full time

    About PepsiCoPepsiCo is a global food and beverage leader with a diverse portfolio of brands and products. As a forward-thinking organization, we believe that our diverse workforce is central to our success. We are proud to be recognized as a Top Employer in both Australia and New Zealand for 2021, 2022, 2023, and 2024 - one of only 16 global companies to...


  • Chatswood, Australia PepsiCo Full time

    About the RolePepsiCo ANZ is seeking a highly skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cybersecurity efforts by leveraging diverse technical data sources to create a comprehensive view of intrusion and threat activities.This role...


  • Chatswood, Australia PepsiCo Full time

    About the RolePepsiCo ANZ is seeking a skilled Cyber Threat Intelligence Analyst to join our elite cybersecurity team. In this role, you will be responsible for supporting the Cyber Fusion Center by leveraging diverse technical data sources to create a comprehensive view of intrusion and threat activities.Key ResponsibilitiesIdentify and evaluate new...


  • Chatswood, Australia PepsiCo Full time

    Key Responsibilities:• Apply threat modeling methods to identify and report on cyber threats.• Analyze historical threat data and attack vectors to support threat detection and penetration testing.• Conduct research on the evolving cyber threat landscape and assess Indicators of Compromise (IOCs) from various sources.About You:• In-depth knowledge of...

  • Cyber Practitioner

    5 months ago


    Chatswood, Australia Connect One Recruitment Full time

    **Large NSW Government Organisation - **Up to $91.32 - $150.00 per hour + Super - **6-month Contract Role Our client is a large NSW Government Organisation who are seeking Cyber Practitioner - Malware and Forensic Analyst to join their team. The Cyber Practitioner - Malware and Forensic Analyst is responsible for delivering the forensic analysis of malware...


  • Chatswood, Australia PepsiCo Full time

    Overview: Work for a global company with some of the world’s most trusted and iconic brands. Be part of an exciting business where employees are recognised and career growth is nurtured. With a large portfolio of food and beverage brands, PepsiCo Australia & New Zealand employs more than 1500 people across ANZ at Smiths Snack Food Company, Bluebird Foods...


  • Chatswood, Australia PepsiCo Full time

    About the Role:We are seeking a highly skilled Business Intelligence Analyst to join our team in supporting the growth of our beverages business. As a key member of our commercial team, you will play a crucial role in driving business growth through data-driven insights and strategic planning.Key Responsibilities:Support the development of strategic business...