See more Collapse

Threat Defence Senior Analyst

2 months ago


Sydney, Australia PepsiCo - ANZ Full time

Work for a global FMCG company with some of the world’s most trusted and iconic brands.
Be part of an exciting business where employees are recognised and career growth is supported.

With a large portfolio of food and beverage brands, PepsiCo Australia & New Zealand employs more than 1500 people across ANZ at Smiths Snack Food Company, Bluebird Foods NZ and PepsiCo Beverages. With global brands like Doritos, Gatorade, and Pepsi Max, we also make some home-grown favourites such as Smith’s Chips, Red Rock Deli, Twisties, and our Bluebird NZ snack brands. PepsiCo was recognised as a Top Employer in both Australia and New Zealand in 2021 and 2022, one of only 16 organisations globally to earn this certification.

PepsiCo has been recognised as an Employer of Choice for gender equality for the past 10 years and is one of the leading organisations in this space. We also believe in our sustainability strategy, that there is an opportunity to change how the world distributes, consumes, and disposes of food and beverages and we aim to use our scale, reach, and expertise to help build a more sustainable food system that can still meet human needs for enjoyment and continue to drive our economic and social development.

To continue our success, we currently have an exciting opportunity for a Threat Defence Senior Analyst to join our Cyber Security team. This role reports into the Threat Defense Senior Manager and is based out of our head office in Chatswood Sydney.

Here is your opportunity to be at the heart of what keeps our organisation safe You will be responsible for maintaining security systems that protect information and global assets against unauthorized access, security risks, data loss and cyber-attacks.

Ideally you will have at least 4 years of real-world experience within an Information Security environment, with hands-on troubleshooting expertise. You will feel comfortable weighing up benefits and actions to make decisions that positively impact the security posture across the organisation.

Key Accountabilities:

  • As the Technical Engineer, provide support for information security solutions
  • Resolve complex problems
  • Adhere to and ensure methodologies are following technical standards
  • Maintain security process documentation and track and monitor key metrics
  • As a member of the agile team, work cross functionally across security engineering to drive innovation

Qualifications, Skills & Experience:

  • 4+ years’ experience in Information Security, with knowledge across SOC operations, IDS/IPS and SIEM technologies
  • Previous hands-on experience in troubleshooting and analysis of security events to resolve incidents and service requests, and find the root cause
  • Proficiency in application and networking protocols, packet capture files and associated tools (Wireshark), Linux command line environments, and development/scripting language
  • Relevant Technical Security Certification
  • Strong verbal and written communication skills, with the ability to influence and engage across all levels of the organisation

What we can offer you:

  • Flexibility with work hours and work location
  • Health initiatives through our Health and Wellness programs
  • Personal and professional growth opportunities through Learning Offerings online

We are a progressive and people-focused business, and believe our diverse workforce is the key to our success. Because we value our employees and their families, we offer an agile and flexible working environment with an emphasis on work life balance and health, as well as plenty of learning opportunities and room to grow your career.

Your positive attitude will be rewarded with excellent long term local and global career opportunities, and ongoing professional development along with a fun and rewarding working environment.

You will be a key part of a dynamic team and a valuable contributor to a global company that is one of the FMCG market leaders. At PepsiCo, we recognise our people as a key part of our business and career progression within the business is encouraged and supported.

We are committed to recruiting, training and retaining high quality people.

Interested? Know someone who might be? This is a great opportunity to join the PepsiCo ANZ team.

PepsiCo’s hiring process:

  1. Submit your application
  2. Interview(s) and skills evaluation
  3. Online Assessment process
  4. Reference and background checks

At PepsiCo, we believe what makes you unique, makes us better. We embrace equal opportunities for all employees. We believe that our people are our best asset and understand the importance of bringing different perspectives, different lenses and different experiences to our workplace. We are committed to building and supporting an inclusive workforce that truly reflects the global communities we operate within. We encourage women, people with a disability, Aboriginal and Torres Strait Islander, LGBTQI+ and people from culturally and linguistically diverse backgrounds to apply.

In applying for this position, you consent to your personal information being provided to PepsiCo for use in accordance with PepsiCo’s Privacy Policy which can be found at the bottom of the page on PepsiCo’s website www.pepsico.com.au


We have other current jobs related to this field that you can find below


  • Sydney, Australia Macquarie Group Limited Full time

    Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defence methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region.These will begin...


  • Sydney, New South Wales, Australia PepsiCo - ANZ Full time

    Work for a global FMCG company with some of the world's most trusted and iconic brands.Be part of an exciting business where employees are recognised and career growth is supported. With a large portfolio of food and beverage brands, PepsiCo Australia & New Zealand employs more than 1500 people across ANZ at Smiths Snack Food Company, Bluebird Foods NZ and...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...


  • Sydney, Australia Macquarie Group Limited Full time

    -Join Macquarie’s Cyber Threat Incident Response team based in our Sydney office, our team are responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. As part of our global 24x7 defense methodology, you will be required to work allocated shifts on Saturdays and Sundays in-region. These will begin...

  • Threat Analyst

    3 weeks ago


    Sydney, Australia Manvision Consulting Full time

    We are seeking an experienced Cyber threat detection engineer. - Duties include proactively searching for threats. - Inspect traffic for anomalies and new malware patterns. - Investigate and analyze logs. - Develop custom content within the SIEM or other network security tools to detect threats and attacks against the department. - SIEM Content Developers...


  • Sydney, New South Wales, Australia Macquarie Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We are...


  • Sydney, Australia Macquarie Full time

    Join Macquarie’s Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, we are working to create lasting value for our communities, our clients and our people. We...


  • Sydney, New South Wales, Australia Macquarie Bank Limited Full time

    Join Macquarie's Cyber Threat Incident Response (CTIR) team based in our Sydney office as a Cyber Threat Defense Analyst. This team is responsible for detecting, identifying, triaging, and mitigating threats and risks in our global cyber environment. At Macquarie, our advantage is bringing together diverse people and empowering them to shape all kinds of...


  • Sydney, New South Wales, Australia Microsoft Full time

    Security (Information & Communication Technology) Full time Subsidised health insurance + stock discounts Microsoft's mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our...


  • Sydney CBD, New South Wales, Australia Ayan Infotech Full time

    AYAN InfoTech is looking for Threat Detection Analyst to join an exciting project based in Sydney. The role offers you the opportunity to contribute towards an extremely well structured and mature environment, working on sophisticated enhancement projects.Role: Threat Detection AnalystLocation: SydneyContract Duration:6+ Months with high possible...


  • Sydney, New South Wales, Australia Recorded Future, Inc. Full time

    Recorded Future, Inc.Recorded Future is a top-notch threat intelligence platform, helping to identify and combat threats in cyber, supply-chain, physical, and fraud domains.This Opportunity: The Subscriptions and Periodicals department is seeking an analyst to contribute to delivering consistently high-quality cyber threat intelligence. This role involves...

  • Cyber Defence

    2 weeks ago


    Sydney, New South Wales, Australia The Decipher Bureau Full time

    Company: We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing and investigating detections of advanced threats. The Role: We are...

  • Cyber Defence

    4 weeks ago


    Sydney, Australia The Decipher Bureau Full time

    Company: We are partnering with a global financial services organisation, known for having one of the most respected cyber security teams in the industry. You will be working alongside an empowering and diverse team based in offices around the globe, you will be responsible for managing and investigating detections of advanced threats. The Role:   We are...


  • Sydney Central Business District, Australia Ayan Infotech Full time

    **AYAN InfoTech** is looking for **Threat Detection Analyst **to join an exciting project based in **Sydney**. The role offers you the opportunity to contribute towards an extremely well structured and mature environment, working on sophisticated enhancement projects. **Role**: Threat Detection Analyst **Location**: Sydney **Contract Duration**:6+ Months...


  • Sydney, New South Wales, Australia Zone IT Solutions Full time

    We are seeking a talented Threat Detection Analyst. You will be responsible for identifying, analyzing, and responding to potential cyber threats and incidents.RequirementsResponsibilities:Monitor network and system logs to detect and investigate potential threats, Analyze and interpret security data to identify patterns and trends, Respond to security...


  • Sydney, Australia IOOF Holdings Limited Full time

    Pivotal position in advancing cyber capabilities within Insignia Financial Exciting opportunity and timing to make an impact in a best-in-class cyber team A role with breadth, depth, and support to push the boundaries in all things Cyber!  Hunt Cyber Threats, Respond, Recover: Lead Cyber Resilience at Insignia Financial Insignia Financial is building a...


  • Sydney, Australia Insignia Financial Full time

    Pivotal position in advancing cyber capabilities within Insignia Financial   Exciting opportunity and timing to make an impact in a best-in-class cyber team A role with breadth, depth, and support to push the boundaries in all things Cyber!  Hunt Cyber Threats, Respond, Recover: Lead Cyber Resilience at Insignia Financial Insignia Financial is...


  • Sydney, Australia Kraken Crypto Exchange Full time

    Threat Intelligence Analyst **Building the Future of Crypto** Our Krakenites are a world-class team with crypto conviction, united by our desire to discover and unlock the potential of crypto and blockchain technology. **What makes us different?** Kraken is a mission-focused company rooted in crypto values. As a Krakenite, you'll join us on our mission...


  • Sydney, New South Wales, Australia Insignia Financial Full time

    Business/Systems Analysts (Information & Communication Technology) Hunt Cyber Threats, Respond, Recover: Lead Cyber Resilience at Insignia FinancialInsignia Financial is building a world-class cyber resilience team, and we need a leader who can think fast, act decisively, and keep our organisation safe. We're looking for a Senior Analyst to join our Cyber...