Information Security Analyst
Intel CorporationJr0197901Update time: January 8,2022
Job Description

We are looking for sharp and talented Senior Security Analysts who will be part of the Global Cyber Response team at Intel.

As an Information Security Analyst on the Global Cyber Response team (GCR), you will have a leading role in providing intrusion analysis in response to emerging threats and targeted attacks.

This position will focus on analyzing information and alerts across a large-scale enterprise to identify intrusions and effectively respond to and eradicate security threats from the environment.

In addition, you will role model incident response techniques for more junior members of the team and contribute to the development and improvement of the incident response strategy and operational execution.

Other duties may include technology product reviews, control creation and validation, and correlation rule development.

In addition the ideal candidate should also demonstrate the following skills:

  • Strong communication skills to address complex issues to various audiences
  • Self-starter who takes ownership and responsibility for projects and initiatives
  • Skills to work independently and collaboratively in team settings
  • Skills to assess security incidents quickly and communicate a course of action to respond to the incident, while mitigating risk and limiting operational and reputational impact


Qualifications

You must possess the minimum qualifications below to be considered for this position. Qualifications listed as preferred or additional will be considered a plus factor for applicants.

Minimum Qualifications:

  • Bachelor's degree or Master's degree in Computer Science or any other related field; or equivalent work experience
  • 5+ years of work experience in the Information Security field
  • 5+ years of experience identifying adversary techniques, tactics and procedures with enterprise security toolsets
  • 3+ years of experience creating and implementing logic or rules within common security toolsets to identify and mitigate security threats
  • 5+ years of experience conducting detailed log analysis within common operating systems and security tools


Preferred Qualifications:
Experience in:

  • MITRE framework
  • Common operating systems and Cloud environments
  • Handling projects or issues of high complexity requiring expertise across multiple technical areas and business units
  • Linux security
  • Relevant industry certifications such as: CISSP, GIAC, etc.

This position is not eligible for Intel immigration sponsorship.

Inside this Business Group

Intel's Information Technology Group (IT) designs, deploys and supports the information technology architecture and hardware/software applications for Intel. This includes the LAN, WAN, telephony, data centers, client PCs, backup and restore, and enterprise applications. IT is also responsible for e-Commerce development, data hosting and delivery of Web content and services.


Intel Corporation will require all new U.S. employees to be fully-vaccinated for Covid-19 as a condition of hire unless they have an approved accommodation in place under applicable law. Newly-hired employees will be required to provide proof of vaccination prior to their start date.



Posting Statement

All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

USExperienced HireJR0197901HillsboroInformation Technology Group

Get email alerts for the latest"Information Security Analyst jobs in Jr0197901"