Warszawa, Poland
3 days ago
Offensive Security – Penetration Tester & Red Team Operator
Overview Within the Cyber Fusion Center, the Offensive Security Team continuously evaluates PepsiCo’s cyber security posture through penetration tests and red team engagements to proactively identify gaps and drive mitigations to minimize PepsiCo's cyber risk exposure. Responsibilities Your day to day with us: What You’ll Do: Conduct black & gray box penetration tests on web, mobile, APIs, cloud, infrastructure, and devices. Simulate real-world attacks via red and purple team exercises. Create custom malware and evasion techniques to mimic threat actors. Generate clear, actionable reports and validate remediations. Perform OSINT, bug bounty validation, and vulnerability discovery. Automate testing tasks and enhance team tools & scripts. Support incident response during active threats. Act as SME in your focus area and mentor junior team members. Your Impact: Strengthen our global security posture with scalable offensive solutions. Collaborate with cross-functional teams and influence leadership decisions. Continuously evolve processes to stay ahead of emerging threats. Share your knowledge via trainings, documentation, and security reviews. Qualifications What You’ll Need to Succeed Background & Experience Bachelor's degree in IT or equivalent hands-on experience. 3–4 years in technical InfoSec roles, with 1+ year in Offensive Security, DFIR, AppSec, or Vulnerability Management. Must-Have Technical Skills Solid knowledge of MITRE ATT&CK, NIST CSF, ISO27001, CIS, OWASP. Offensive security certifications: OSCP, OSCE, GPEN, GWAPT, GXPN. Hands-on with tools like Burp Suite, Metasploit, Nmap, BloodHound, etc. Proficient in scripting or programming: Python, Bash, PowerShell, Java, C#, C++. Comfortable with Linux/Windows server management. Experience with C2 frameworks. Familiarity with SIEM, EDR, IDS/IPS, WAF, UEBA tools. Working knowledge of cloud platforms (Azure, AWS, Alibaba). Soft Skills Strong team mindset & cross-functional collaboration. Excellent communication in English (written & verbal). Influential, proactive, adaptable in dynamic environments. Decision-maker under pressure, able to navigate ambiguity. What Sets You Apart Experience leading global teams or large-scale security initiatives. Active in the community (e.g., CTFs, Bug Bounties, OSS contributions). Highly organized and skilled at prioritizing for business impact. About PepsiCo We believe that culture should be at the cornerstone of everything we do at PepsiCo. We are agile, innovative and not afraid of failure. We want our team to come to work every day excited to explore new ways to bring enjoyment, refreshment and fun to the world. PepsiCo Positive (pep+) is the future of our organization – a strategic end-to-end transformation, with sustainability at the center of how we will create growth and value by operating within planetary boundaries and inspiring positive change for the planet and people. So, if you’re ready to be a part of a playground for those who think big, we’d love to chat.
Por favor confirme su dirección de correo electrónico: Send Email