Jobs
>
Plano

    Offensive Security - Plano, United States - PepsiCo

    PepsiCo background
    Full time
    Description
    Overview

    Within the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo's cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk exposure.

    Responsibilities
    • Conduct penetration tests across Web applications, APIs, Mobile applications, infrastructure, cloud environments, and devices.
    • Conduct red team engagements across complex environments (including operational technologies).
    • Drive all phases of penetration tests and red team engagements, including Scoping, planning, communications, timelines, and execution of key activities (reconnaissance, vulnerability identification, exploitation, and reporting).
    • Develop in-depth reports (issue, severity, impact, remediation recommendations) for penetration tests and red team engagements.
    • Develop tools and techniques to automate, scale, and accelerate adversary emulation capabilities and vulnerability discovery.
    • Develop exploits and POCs to evade defensive countermeasures and emulate threat actor TTPs.
    • Establish and mature team documentation, processes, procedures, and team KPIs.
    • Mentor penetration testers, red team members, and other functions where needed to drive unified and holistic outcomes.
    • Manage third-party pen test and red team engagements to ensure high-quality products and deliverables.
    • Support offensive security research, innovation, and testing across emerging capabilities (e.g. AI, LLM, ML, NLP, Smart Contracts, etc.).
    Accountabilities
    • Execute on projects, objectives, and deliverables in alignments with team vision, mission, and goals.
    • Routinely develop and update offensive security documentation, processes, and technologies to adapt to emerging threat landscape.
    • Develop automation to scale global offensive capabilities and operational resiliency.
    • Collaborate with partner teams, service owners, and senior leadership to influence, prioritize, and drive the resolution of discovered security findings.
    • Create and deliver trainings; and participate in security reviews, audits, on-site engagements, and support incidents after-hours when required.
    Compensation & Benefits:
    • The expected compensation range for this position is between $85,200 - $142,650 based on a full-time schedule.
    • Location, confirmed job-related skills and experience will be considered in setting actual starting salary
    • Bonus based on performance and eligibility; target payout is 10% of annual salary paid out annually.
    • Paid time off subject to eligibility, including paid parental leave, vacation, sick, and bereavement.
    • In addition to salary, PepsiCo offers a comprehensive benefits package to support our employees and their families, subject to elections and eligibility: Medical, Dental, Vision, Disability, Health and Dependent Care Reimbursement Accounts, Employee Assistance Program (EAP), Insurance (Accident, Group Legal, Life), Defined Contribution Retirement Plan.
    Qualifications

    Years of experience
    • 5+ years of experience in a technical security role (e.g. Penetration Testing, Red Team, Application Security, Infrastructure Security); or master's degree in computer science/engineering or related cyber field, and 2 years of relevant experience.
    Mandatory Technical Skills
    • Advanced knowledge of security tools (Burp Suite, Metasploit, Cobalt Strike, Empire, Nmap, bloodhound, etc.) and multiple operating systems (e.g. Windows, Linux).
    • Proficient in at least one scripting language (Python, bash, PowerShell) or one programming language (Java, C#, C++).
    • Experience in multiple security domains (e.g. Network security, Application Security, Infrastructure Security, Cloud Security, Security operations).
    • Experience in aligning threat and vulnerability management efforts to frameworks and control objectives - MITRE ATT&CK, NIST CSF, ISO27001, CIS, OWASP.
    • Familiarity with defensive and monitoring technologies such as Intrusion prevention/detection systems (IPS/IDS), Web application firewalls (WAF), security information and event management systems (SIEMs), and endpoint detection/response (EDR) tools, as well as user and entity behavior analytics (UEBA).
    • Experience in developing offensive security tooling and automation is a plus.
    Non-technical Skills
    • A proactive and positive team player who is impact-focused, driven, curious, analytical, and a self-starter.
    • Demonstrated ability to autonomously make high-judgment decisions and take calculated risks.
    • Ability to establish trust relationships and influence others to positively impact the security posture and the business.
    • Flexible and adaptive to support a dynamic and global environment with diverse stakeholders and ambiguity.
    • Solid customer orientation with excellent oral and written communication skills in English.
    • Must be able to operate extremely well under pressure.
    Differentiating behaviors
    • Ability to lead globally dispersed teams to achieve a unified outcome.
    • Experience driving large-scale risk reduction initiatives across Fortune 500 organizations.
    • Ability to weigh the relative costs/benefits/trade-offs of potential actions and identify the best resolution.
    • Active community engagement: Bug Bounty program engagements, participation in CTFs, or contributions to open source, etc.
    • Information Security certifications such as OSCP, OSCE, GPEN, GWAPT, or GXPN are a plus.
    • Ability to organize tasks, manage time, and prioritize actions to meet business needs.
    EEO Statement

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

    PepsiCo is an Equal Opportunity Employer: Female / Minority / Disability / Protected Veteran / Sexual Orientation / Gender Identity

    If you'd like more information about your EEO rights as an applicant under the law, please download the available EEO is the Law & EEO is the Law Supplement documents. View PepsiCo EEO Policy.

    Please view our Pay Transparency Statement


  • Salesforce Dallas, United States

    To get the best candidate experience, please consider applying for a maximum of 3 roles within 12 months to ensure you are not duplicating efforts.Job CategoryProduct · Job DetailsAbout SalesforceWe're Salesforce, the Customer Company, inspiring the future of business with AI+ D ...


  • Palo Alto Networks Dallas, United States OTHER

    Company Description · Our Mission At Palo Alto Networks everything starts and ends with our mission: · Being the cybersecurity partner of choice, protecting our digital way of life. · Our vision is a world where each day is safer and more secure than the one before. We are a c ...


  • Insight Global Plano, United States

    Required Skills and Experience · -5+ years of experience in a technical security role · -Advanced knowledge of the Burp Suite · -Experience in one or more C2 framework such as Cobalt Strike · -Proficient in at least one scripting language (Python, bash, PowerShell) or one progra ...

  • Insight Global

    Penetration Tester

    6 days ago


    Insight Global Plano, United States

    Required Skills & Experience · -5+ years of experience in a technical security role · -Advanced knowledge of the Burp Suite · -Experience in one or more C2 framework such as Cobalt Strike · -Proficient in at least one scripting language (Python, bash, PowerShell) or one programmi ...

  • Fortune 500 Companies

    Penetration Tester

    1 week ago


    Fortune 500 Companies Plano, United States

    Offensive Security - Sr. Pentester / Red team operator · Job Description · Overview · Within the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo's cyber security posture through penetration tests and red team engagements to proactively identify gap ...


  • Insight Global Plano, United States

    Job Description · Insight Global is seeking a Sr. Penetration Tester to sit onsite with a fortune 50 client in Plano, TX. Candidates will be working within the Cyber Fusion Center on the Offensive Security Team that is responsible continuously evaluating the cyber security postur ...

  • Fortune 500 companies

    Penetration Tester

    4 weeks ago


    Fortune 500 companies Plano, United States

    Offensive Security - Sr. Pentester / Red team operator · Job Description · Overview · Within the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCos cyber security posture through penetration tests and red team engagements to proactively identify g ...


  • Insight Global Plano, United States

    Required Skills and Experience · -5+ years of experience in a technical security role · -Advanced knowledge of the Burp Suite · -Experience in one or more C2 framework such as Cobalt Strike · -Proficient in at least one scripting language (Python, bash, PowerShell) or one pr ...

  • Fortune 500 companies

    Penetration Tester

    2 weeks ago


    Fortune 500 companies Plano, United States

    Offensive Security - Sr. Pentester / Red team operator · All potential applicants are encouraged to scroll through and read the complete job description before applying. · Job Description · Overview · Within the Cyber Fusion Center, the Offensive Security Team continuously ev ...


  • Motion Recruitment Partners LLC Plano, United States

    Sr. Penetration Tester · Plano, Texas · **Hybrid** · Contract · $75/hr - $85/hr · Our Nationally recognized Client offering a top work environment is seeking a Sr level Penetration Tester for an immediate Contract Assignment (possible contract to hire) in the Plano, TX area. · ** ...


  • Insight Global Plano, United States

    Insight Global is seeking a Sr. Penetration Tester to sit onsite with a fortune 50 client in Plano, TX. Candidates will be working within the Cyber Fusion Center on the Offensive Security Team that is responsible continuously evaluating the cyber security posture through penetrat ...


  • JPMorgan Chase Bank, N.A. Plano, United States

    Contribute to leading-edge security and resilience efforts, advancing protective strategies and propelling continuous improvement. · As an Assessments & Exercises Vice President in Cybersecurity and Technology Controls, you will contribute significantly to enhancing the firm's c ...


  • Lodestone Plano, United States

    About Us: · Lodestone – soon to become Beazley Security – is a global cybersecurity firm committed to helping clients enable advanced cyber defenses that reduce risk with quantifiable results. We're comprised of top talent from private industry, government, intelligence, and law ...


  • JPMorgan Chase Bank, N.A. Plano, United States

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies. · As a Lead Security Engineer at J ...


  • Lodestone Plano, United States

    About Us: · Lodestone soon to become Beazley Security is a global cybersecurity firm committed to helping clients enable advanced cyber defenses that reduce risk with quantifiable results. Were comprised of top talent from private industry, government, intelligence, and law enfo ...


  • Lodestone Plano, United States

    About Us: · Lodestone soon to become Beazley Security is a global cybersecurity firm committed to helping clients enable advanced cyber defenses that reduce risk with quantifiable results. Were comprised of top talent from private industry, government, intelligence, and law enfo ...


  • NovaWorks Forney, TX, United States Freelance

    We are currently seeking a candidate to join our Department of Traffic and Mobility in Forney, TX. · This position is available immediately and will initially be for a period of two years. · **Your responsibilities with us will include**: · - Identifying and penalizing traffic vi ...


  • Lodestone Plano, United States

    About Us: · Lodestone – soon to become Beazley Security – is a global cybersecurity firm committed to helping clients enable advanced cyber defenses that reduce risk with quantifiable results. We're comprised of top talent from private industry, government, intelligence, and law ...

  • Spirent

    Solution Engineer

    5 days ago


    Spirent Plano, United States

    Job Overview · Spirent Communications seeks a high-caliber solutions engineer with excellent technical acumen to implement Landslide and VisionWorks network assurance solutions. The Solution Engineer is expected to work directly with customers and the ideal candidate will posses ...

  • Spirent

    Solution Engineer

    1 week ago


    Spirent Plano, United States

    Job Overview · Spirent Communications seeks a high-caliber solutions engineer with excellent technical acumen to implement Landslide and VisionWorks network assurance solutions. The Solution Engineer is expected to work directly with customers and the ideal candidate will posses ...