Information Security Cyber Risk Analyst

USA - AZ - Chandler

Intel

Intels Innovation in den Bereichen Cloud-Computing, Rechenzentren, Internet der Dinge und PC-Lösungen macht die intelligente und vernetzte digitale Welt von heute möglich.

View company page

Job Details:

Job Description: 

Are you passionate about being an Information Security Professional? Are you a person who enjoys challenges in evaluating Intel's Cyber Risk profile across the ever-changing threat landscape? Do you excel in working with internal and external business customers and technology partners? If so, then please apply to be a member of our team.

This position is within the Intel Information Security Governance, Risk and Compliance organization as a valuable member to the Cyber Risk Management team.

The Information Security Risk Analyst is expected to learn the Cyber Risk Management processes and apply them throughout a variety of risk engagements. You will be a member of a highly collaborative Agile delivery team that is responsible for providing best-in-class threat and vulnerability assessments across the entirety of Intel's assets, employees, intellectual property and suppliers. These assessments, along with appropriate risk mitigation and controls aligned with Information Security policies, allow our businesses to go faster, securely and safely.

Primary responsibilities for the Information Security Risk Analyst:

  • Evaluate suppliers' security controls and determine effectiveness in protecting Intel

  • Contribute to supplier security risk reviews including Software as a Service / Cloud suppliers

  • Participate in the planning and direction of supplier security risk assessments to examine and verify security capabilities, behaviors, and controls for authentication, authorization, integrity, availability, assurance, audit, and disposal of Intel's information assets to determine exposure and compliance levels

  • Provide proactive and professional communications to Intel business partners, management and suppliers

  • Recommend and drive additional security controls to meet current and future needs

  • Perform risk assessments and policy exceptions for enterprise solutions

  • Review policy exceptions and help identify mitigation plans to enable Intel business partners

  • Drive the development of security capabilities within Intel and across the security industry

  • Expect to be engaged in other Information Security projects requiring risk management expertise directly supporting Intel's business units


The ideal candidate should exhibit the following behavioral traits:

  • Analytical and problem-solving skills, with the ability to use data analytics to drive decisions and discussions with leadership

  • Excellent written and verbal communication skills (at all levels of the organization)

  • A growth mindset (both individual and team)

  • Collaborative approach

  • Strong customer orientation while ensuring information risk management processes are followed

Qualifications:

You must possess the below minimum qualifications to be initially considered for this position. Preferred qualifications are in addition to the minimum requirements and are considered a plus factor in identifying top candidates.

Minimum qualifications: The candidate must have a Bachelor's degree in Computer Engineering, Computer Science, Cyber Security, Information Security, Management Information Systems, Technology Management or related degree and 6+ years of experience -OR- a Master's degree in Computer Engineering, Computer Science, Cyber Security, Information Security, Management Information Systems, Technology Management or related degree and 4+ years of experience -OR- a PhD in Computer Engineering, Computer Science, Cyber Security, Information Security, Management Information Systems, Technology Management or related degree and 2+ year of experience in:

  • 5+ years of relevant industry experience in Information Security, Information Technology or Risk Management

  • Knowledge of Intel Information Security policies, standards and procedures

  • Knowledge of industry standard information and security frameworks such as ISO27001, ISO27005, NIST CSF, NIST 800-39


Preferred qualifications:

  • Professional certifications such as CISA, CISM, CISSP, CRISC or GSEC

  • Experience with security risk assessments

  • Experience in various Information Security functions: governance, policies, applications, threat intelligence, awareness/training, vulnerability management, risk management and architecture

  • Proficiency in overall Microsoft 365 suite of products


This position is not eligible for Intel immigration sponsorship.

          

Job Type:

Experienced Hire

Shift:

Shift 1 (United States of America)

Primary Location: 

US, Arizona, Phoenix

Additional Locations:

US, California, Folsom, US, California, Santa Clara, US, Oregon, Hillsboro

Business group:

Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.

Posting Statement:

All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

Position of Trust

N/A

Benefits:

We offer a total compensation package that ranks among the best in the industry. It consists of competitive pay, stock, bonuses, as well as, benefit programs which include health, retirement, and vacation.  Find more information about all of our Amazing Benefits here:  https://www.intel.com/content/www/us/en/jobs/benefits.html


Annual Salary Range for jobs which could be performed in

US, California:$123,139.00-$203,801.00

Salary range dependent on a number of factors including location and experience.

Work Model for this Role

This role will be eligible for our hybrid work model which allows employees to split their time between working on-site at their assigned Intel site and off-site. In certain circumstances the work model may change to accommodate business needs.

Apply now Apply later
  • Share this job via
  • or

Tags: Agile Analytics CISA CISM CISSP Cloud Compliance Computer Science CRISC Data Analytics Governance GSEC ISO 27001 ISO 27005 NIST PhD Risk assessment Risk management Threat intelligence Vulnerability management

Perks/benefits: Career development Competitive pay Health care

Region: North America
Country: United States
Job stats:  11  3  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.