Job Directory Pepsico Security Compliance Lead
Pepsico

Security Compliance Lead Pepsico
Plano, TX

PepsiCo operates as a food and beverage company worldwide.

Companies like Pepsico
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About Pepsico

Job Description

Auto req ID: 176292BR

Job Description

Imagine when YOUR "Creative Solutions" MEETS OUR Thirst for Innovation

At PepsiCo it takes a global team to solve some of the most complex problems. And our InfoSec group is no exception! From Plano to Poland - we have a collaborative team comprised of two structures, a Center of Excellence, and a Consultancy, that are consistently innovating and supporting one another across borders. Influencing and driving our security agenda is no small task, and recognize the everyday contributions our talented security professionals make.

The Security Compliance Lead drives, aligns and coordinates sector security risk management functional practices that identify and communicate risks as well as partners with information security service delivery teams, technology, and operations function leads to develop and monitor required risk mitigation for Frito-Lay, Quaker Foods NA, PepsiCo Foods Canada, eCommerce and Global Go-To-Market.

Responsibilities:

* In this role you will oversee and support PepsiCo's Information security policy and standards for sector
* You will monitor successful execution of Information Security's system security controls within PLM, program management and service delivery
* Responsible for the operational coordination of the sector Security Risk Management practices that identify and communicate local risks
* Partner with information security service delivery teams, technology, and operations' function leads to develop visibility to and monitor risk mitigation activities
* Lead Information Security work intake process and queue management in the Sector, as well as reporting and metrics
* Process owner for GRC/Archer for the sector BISO team involving continuous improvement and change management
* Provide sector security status updates/reporting/metrics to Information Security leadership and various levels of stakeholders
* Support security training and awareness compliance communication and tracking
* Partners with sector integration leads to identify non-PLM initiatives that require further analysis and engagement
* Escalate issue/risk items in order to mitigate security gaps and risk areas through compelling, insightful and comprehensive analysis
* Build FAQs, decks and other communications resources on threats and risks that may impact the sector in consultation\\collaboration with SMEs and functional capability owners
* Participate in educating business functions on Information Security services and processes
* Collect, correlate and present data on known sector risk areas to inform planning cycles (e.g. remediation plans, AOP)

Qualifications/Requirements

Education

* Bachelor's or Advanced degree in IT related studies

Experience

* 5+ years of IT experience;
* 3+ years Information Security
* Experience with vulnerability management, data classification, CIS Top 20 Critical Controls
* CISM, CISSP, GIAC/GSEC certifications preferred
* Well versed in NIST Cybersecurity Framework
* Written/spoken English proficiency required

Skills

* Strong interpersonal and oral communication skills
* Ability to translate technical information into plain language
* High level of analytical and problem-solving abilities
* Highly self-motivated and directed

Relocation Eligible: Eligible for Limited Relocation

Job Type: Regular

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, or disability status.

PepsiCo is an Equal Opportunity Employer: Female / Minority / Disability / Protected Veteran / Sexual Orientation / Gender Identity

For San Francisco Bay Area: Our Company will consider for employment qualified applicants with criminal histories in a manner consistent with the requirements of San Francisco Police Code Sections 4901 - 4919, commonly referred to as the San Francisco Fair Chance Ordinance.

If you'd like more information about your EEO rights as an applicant under the law, please download the available EEO is the Law & EEO is the Law Supplement documents. View PepsiCo EEO Policy

Please view our Pay Transparency Statement

About Pepsico

PepsiCo operates as a food and beverage company worldwide.

Size
10001 employees
Pepsico

700 anderson hill road

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.