Information Security Specialist Phoenix, AZ

Job Expired

Intel’s Information Security team is hiring Information Security/ Privacy professionals in all domains of Cyber Security across our locations in the United States, Israel, India and Costa Rica.

Candidates with 5 – 20 years of experience in one or several of the key Cyber Security domains are encouraged to apply: Security Management, Governance, Risk, Compliance, Privacy, Vulnerability Management, Data Protection, DLP, Identity and Access Management, Network Security, Application Security, Cryptography, End point security, Security engineering, Security architecture and design, Threat management, Threat intelligence, Security operations, Forensics, Investigations, Audit, Security Operations Center (SOC) and other major areas of Cyber Security are some of the skillsets we are looking for.

If you think you are a passionate security professional and ready to pursue an exciting and satisfying career with Intel, please apply in this requisition. Though this specific requisition looks for talents in the Authentication space, you may even apply if you have security skills as mentioned in the above paragraph and we shall consider you for other open positions in Information Security.

This position is for an Application Security Specialist on Intel’s Information Security Team within Information Technology.

Application Security is responsible for defining and driving Intel’s corporate-wide application security compliance. The Application Security Specialist will be guiding Intel’s application development teams through continuous improvement and integration of security throughout the development lifecycle.

This is accomplished through definition and implementation of InfoSec policies, best practices and industry leading capabilities. This includes, but is not limited to technology analysis driving mitigation options and effectiveness of controls influencing tactical and strategic direction and effectively partnering with business partners to enable compliance.

Your responsibilities will include but not be limited to:

– Provide subject matter expertise in the area of application security, keeping abreast of new developments, best practices and the latest threat landscape.
– Conduct application security assessments of Intel’s custom and commercial off the shelf applications.
– Partner with key business and technical stakeholders across the entirety of Intel’s business groups to implement application security by design.
– Analyze and interpret the latest security threats and drive updates/decisions for internal policies, processes and capabilities.
– Contribute to or lead the definition, development, implementation and maintenance of corporate application security requirements.
– Assist/drive the development and deployment of application security training and awareness
– Support external engagement and outreach activities as required.
– Define, develop and document application security best practices.
– Partner with peers to articulate and drive application security requirements in data inventory and mapping initiates.

Qualifications

You must possess the below minimum qualifications to be initially considered for this position. Preferred qualifications are in addition to the minimum requirements and are considered a plus factor in identifying top candidates.

Minimum Qualifications:

-Bachelor’s Degree with 5 years’ experience, or Master’s Degree with 3 years related experience in Computer Science, Computer Systems Engineer, Computer Information Systems, Cyber Intelligence, Forensic Analysis or any other related area.
– CISSP, CISM or CSSLP certification preferred.
– This U.S. position is open to U.S. Workers Only. A U.S. Worker is someone who is either a U.S. Citizen, U.S. National, U.S. Lawful Permanent Resident, or a person granted Refugee or Asylum status by the U.S. Government. Intel will not sponsor a foreign national for this position.

Preferred Qualifications:

– In-depth understanding of information security and application security principles and technologies.
– Demonstrated usage of application security tools (i.e. SAST, DAST, IAST, WAPT, etc.).
– Comprehension of common and unique application vulnerabilities and ability to assess, analyze and reproduce them.
– Experience in code development.
– Ability to remediate vulnerabilities in a multitude of programming languages / technologies (i.e. Angular JS, .Net, C, C , C#, GoLang, Java, Javascript, Linux, Node .js, PHP, Python, etc.).
– Effective written and verbal communication.
– Actively listen to peers, partners, customers and stakeholders.
– Ability to clearly and concisely articulate issues to both technical and non-technical audiences.
– Ability to influence using insight, logic, and data to effectively persuade partners or customers on recommendation or course of action.
– Ability to skillfully navigate around obstacles and ambiguity.

Inside this Business Group
Intel’s Information Technology Group (IT) designs, deploys and supports the information technology architecture and hardware/software applications for Intel. This includes the LAN, WAN, telephony, data centers, client PCs, backup and restore, and enterprise applications. IT is also responsible for e-Commerce development, data hosting and delivery of Web content and services.

Other Locations

US, Oregon, Hillsboro
Posting Statement. Intel prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.

More Information on Intel Corporation
Intel Corporation operates in the Artificial Intelligence industry. The company is located in Santa Clara, CA, Santa Clara, CA, Folsom, CA, Hillsboro, OR, Hillsboro, OR, Irvine, CA, Chandler, AZ and Chandler, AZ. Intel Corporation was founded in 1968. It has 141941 total employees. It offers perks and benefits such as Flexible Spending Account (FSA), Disability Insurance, Dental Benefits, Vision Benefits, Health Insurance Benefits and Life Insurance. To see all 114 open jobs at Intel Corporation, click here.

More Information

  • This job has expired!

Leave your thoughts

Share this job