The job below is no longer available.

You might also like

in Plano, TX

Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location plano, Texas

About this job

Do you have Information Security experience, management experience and passion to be a leader at PepsiCo? Have you led a cyber incident management team? Do you thrive in a fast paced and global business environment? If you've answered "yes" to those questions, then PepsiCo has a challenging opportunity in Information Security that you may want to apply for.

At PepsiCo, we're looking for an energetic and passionate Senior Manager to be a leader in the Global Information Security Cyber Incident Response team. In this newly created role, the Senior Manager will partner with key senior stakeholders in a global and highly matrixed environment to ensure PepsiCo has the capability to manage information security cyber incidents. This role will be essential to ensure that information security threats or exposure will be identified, contained, communicated and recovered from to achieved desired results for PepsiCo and key stockholders.

Accountabilities include:

Global leadership for cyber Incident Response for PepsiCo

Global proactive identification of threat environment and alignment with key stakeholders

Partner with Senior leadership to build the organization, create strategy and tactical plans, and execute flawlessly

Develop and implement processes that can be globally executed with documentation/play scripts for preventing, detecting, identifying, analyzing and responding to information security cyber incidents

Revamp and further develop the full life cycle global security incident program and processes

Establish communication approach/plan for communicating and escalating globally across all levels in the organization

Develop plans to respond to and document information security incidents

Establish key partnerships with critical internal and external response organizations

Establish the capability to investigate information security cyber incidents (e.g., forensics, evidence collection and preservation, log analysis, interviewing)

Develop a process to communicate with internal parties and external organizations (e.g., media, law enforcement, customers)

Integrate information security cyber incident response plans with the organization's disaster recovery, critical infrastructure incident team, and business continuity plan

Organize, train and equip teams to respond to information security incidents

Periodically test and refine information security incident response plans

Proactively manage the response and expectations to information security incidents

Conduct reviews to identify causes of information security incidents, develop corrective actions and reassess risk

Produce management facing communications and updates, including KPIs and reports

Qualifications:

Bachelor's degree in Information Technology or equivalent work experience

8 years' of direct experience in information security

Demonstrated experience on information security technology and incident response

Ability to multitask in a complex global environment

Passion for supporting complex technical solutions in a global business environment

Experience supporting technical audience in high-availability critical environments

Strong analytical and communication skills (verbal and written)

Proven team leadership and people management experience

Strong analytical and process skills

Strong technical background with fundamental experience with technologies

Ability to facilitate discussions and drive alignment across parties

Vendor management

Ability to manage complex problems when ambiguity exists

Ability to communicate to different audiences across organizational levels (Business, IT, Project Manager, Project Team Members, third parties, Senior leadership)

Ability to build and manage a high performance team and manage day-to-day activities

Ability to multi-task and coordinate the activities of others

Provide status while proactively managing issues and risks with mitigation plans

Ability to create effective presentations across various organizational levels

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin,

protected veteran status, or disability status.

PepsiCo is an equal opportunity employer Minorities/Females/People with Disabilities/Protected Veterans/Sexual Orientation/Gender Identity.

If you'd like more information about your EEO rights as an applicant under the law, please download the available EEO is the Law (