Back
Job   USA   TX   Dallas Area   Operator   Pepsico -

Offensive Security - Sr. Pentester / Red team operator | Operator in Construction Job at Pepsico i1

PepsiCo

This listing was posted on PepsiCo (via Broadbean).

Offensive Security - Sr. Pentester / Red team operator

Location:
Plano, TX
Description:

OverviewWithin the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo's cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk exposure.Responsibilities * Conduct penetration tests across Web applications, APIs, Mobile applications, infrastructure, cloud environments, and devices. * Conduct red team engagements across complex environments (including operational technologies). * Drive all phases of penetration tests and red team engagements, including Scoping, planning, communications, timelines, and execution of key activities (reconnaissance, vulnerability identification, exploitation, and reporting). * Develop in-depth reports (issue, severity, impact, remediation recommendations) for penetration tests and red team engagements. * Develop tools and techniques to automate, scale, and accelerate adversary emulation capabilities and vulnerability discovery. * Develop exploits and POCs to evade defensive countermeasures and emulate threat actor TTPs. * Establish and mature team documentation, processes, procedures, and team KPIs. * Mentor penetration testers, red team members, and other functions where needed to drive unified and holistic outcomes. * Manage third-party pen test and red team engagements to ensure high-quality products and deliverables. * Support offensive security research, innovation, and testing across emerging capabilities (e.g. AI, LLM, ML, NLP, Smart Contracts, etc.).Accountabilities * Execute on projects, objectives, and deliverables in alignments with team vision, mission, and goals. * Routinely develop and update offensive security documentation, processes, and technologies to adapt to emerging threat landscape. * Develop automation to scale global offensive capabilities and operational resiliency. * Collaborate with partner teams, service owners, and senior leadership to influence, prioritize, and drive the resolution of discovered security findings. * Create and deliver trainings; and participate in security reviews, audits, on-site engagements, and support incidents after-hours when required.Compensation & Benefits: * The expected compensation range for this position is between $85,200 - $142,650 based on a full-time schedule. * Location, confirmed job-related skills and experience will be considered in setting actual starting salary * Bonus based on performance and eligibility; target payout is 10% of annual salary paid out annually. * Paid time off subject to eligibility, including paid parental leave, vacation, sick, and bereavement. * In addition to salary, PepsiCo offers a comprehensive benefits package to support our employees and their families, subject to elections and eligibility: Medical, Dental, Vision, Disability, Health and Dependent Care Reimbursement Accounts, Employee Assistance Program (EAP), Insurance (Accident, Group Legal, Life), Defined Contribution Retirement Plan.QualificationsYears of experience * 5+ years of experience in a technical security role (e.g. Penetration Testing, Red Team, Application Security, Infrastructure Security); or master's degree in computer science/engineering or related cyber field, and 2 years of relevant experience.Mandatory Technical Skills * Advanced knowledge of security tools (Burp Suite, Metasploit, Cobalt Strike, Empire, Nmap, bloodhound, etc.) and multiple operating systems (e.g. Windows, Linux). * Proficient in at least one scripting language (Python, bash, PowerShell) or one programming language (Java, C#, C++). * Experience in multiple security domains (e.g. Network security, Application Security, Infrastructure Security, Cloud Security, Security operations). * Experience in aligning threat and vulnerability management efforts to frameworks and control objectives - MITRE ATT&CK, NIST CSF, ISO27001, CIS, OWASP. * Familiarity with defensive and monitoring technologies such as Intrusion prevention/detection systems (IPS/IDS), Web application firewalls (WAF), security information and event management systems (SIEMs), and endpoint detection/response (EDR) tools, as well as user and entity behavior analytics (UEBA). * Experience in developing offensive security tooling and automation is a plus.Non-technical Skills * A proactive and positive team player who is impact-focused, driven, curious, analytical, and a self-starter. * Demonstrated ability to autonomously make high-judgment decisions and take calculated risks. * Ability to establish trust relationships and influence others to positively impact the security posture and the business. * Flexible and adaptive to support a dynamic and global environment with diverse stakeholders and ambiguity. * Solid customer orientation with excellent oral and written communication skills in English. * Must be able to operate extremely well under pressure.Differentiating behaviors * Ability to lead globally dispersed teams to achieve a unified outcome. * Experience driving large-scale risk reduction initiatives across Fortune 500 organizations. * Ability to weigh the relative costs/benefits/trade-offs of potential actions and identify the best resolution. * Active community engagement: Bug Bounty program engagements, participation in CTFs, or contributions to open source, etc. * Information Security certifications such as OSCP, OSCE, GPEN, GWAPT, or GXPN are a plus. * Ability to organize tasks, manage time, and prioritize actions to meet business needs.EEO StatementAll qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.PepsiCo is an Equal Opportunity Employer: Female / Minority / Disability / Protected Veteran / Sexual Orientation / Gender IdentityIf you'd like more information about your EEO rights as an applicant under the law, please download the available EEO is the Law & EEO is the Law Supplement documents. View PepsiCo EEO Policy.Please view our Pay Transparency Statement
Company:
Pepsico
Posted:
January 6 on Broadbean
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to PepsiCo (via Broadbean)
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Offensive Security - Sr. Pentester / Red team operator
Offensive Security - Sr. Pentester / Red team operator is a Construction Operator Job at Pepsico located in Plano TX. Find other listings like Offensive Security - Sr. Pentester / Red team operator by searching Oodle for Construction Operator Jobs.