Cybersecurity Analyst – Global Tech Talent

🏢 Intel Corporation📍 Rio Rancho, New Mexico, US💼 Full-Time💻 On-site🏭 Information Technology, Semiconductor Manufacturing💰 95,000 - 135,000 per year

About Company

Intel Corporation is a world leader in the design and manufacturing of essential technologies that power the cloud and an increasingly smart, connected world. For over 50 years, Intel has been at the forefront of innovation, continuously pushing the boundaries of technology to make incredible experiences possible. Our employees are at the heart of this innovation, working on everything from processors to artificial intelligence, and playing a critical role in shaping the future. With a significant presence in New Mexico, particularly our fabrication plant in Rio Rancho, we are deeply invested in the community and committed to fostering a diverse, inclusive, and collaborative environment where every employee can thrive and contribute to our global impact. Join us and be a part of creating world-changing technology that improves the lives of every person on the planet.

Job Description

We are seeking a highly motivated and skilled Cybersecurity Analyst to join our dynamic Global Tech Talent team based in Rio Rancho, New Mexico. In this crucial role, you will be instrumental in safeguarding Intel’s vast and complex global infrastructure, intellectual property, and sensitive data from ever-evolving cyber threats. This position is ideal for a professional passionate about cybersecurity, eager to contribute to a global enterprise, and committed to continuous learning in a fast-paced technology environment. As a Cybersecurity Analyst, you will play a key part in identifying, analyzing, and mitigating security vulnerabilities, responding to incidents, and implementing proactive security measures across our global operations. You will collaborate with cross-functional teams worldwide, leveraging your expertise to enhance our security posture, uphold compliance standards, and ensure the resilience of our systems against sophisticated attacks. This is an unparalleled opportunity to work with cutting-edge technologies, develop advanced skills, and make a tangible impact on the security of a global technology leader. We value diverse perspectives and encourage innovative solutions to complex security challenges, fostering an environment where your contributions directly support Intel’s mission to power the future.

New Job Opportunity
We are actively hiring for a new role.
Apply Now

Key Responsibilities

  • Perform detailed security incident monitoring, analysis, and response across Intel’s global networks and systems, ensuring timely containment and remediation.
  • Conduct vulnerability assessments, penetration testing, and security audits to identify weaknesses in applications, systems, and infrastructure.
  • Develop, implement, and maintain security policies, procedures, and guidelines in alignment with industry best practices and regulatory requirements.
  • Administer and optimize security tools and technologies, including SIEM, EDR, IDS/IPS, firewalls, and data loss prevention (DLP) systems.
  • Collaborate with engineering, IT operations, and development teams globally to integrate security best practices into the software development lifecycle (SDLC) and system deployments.
  • Participate in threat intelligence gathering and analysis, staying current with the latest cyber threats, attack vectors, and security trends.
  • Provide expert guidance and recommendations on security enhancements and risk mitigation strategies to various stakeholders.
  • Assist in security awareness training and education initiatives for employees across the organization.
  • Document security incidents, investigations, and remediation efforts comprehensively for reporting and audit purposes.
  • Contribute to the continuous improvement of Intel’s global security operations center (SOC) capabilities and incident response playbooks.

Required Skills

  • 3+ years of experience in a cybersecurity role, with a focus on incident response, security operations, or vulnerability management.
  • Strong understanding of networking protocols, operating systems (Windows, Linux), and cloud environments (Azure, AWS, GCP).
  • Proficiency with security tools such as SIEM (Splunk, Azure Sentinel), EDR (CrowdStrike, Microsoft Defender ATP), IDS/IPS, and firewalls.
  • Experience with scripting languages (Python, PowerShell) for automation and data analysis.
  • Familiarity with common cybersecurity frameworks and standards (NIST, ISO 27001, MITRE ATT&CK).
  • Excellent analytical, problem-solving, and critical thinking skills.
  • Strong communication and interpersonal skills, with the ability to articulate complex security concepts to technical and non-technical audiences.
  • Ability to work effectively in a global, fast-paced team environment.

Preferred Qualifications

  • Bachelor's or Master's degree in Cybersecurity, Computer Science, Information Technology, or a related field.
  • Relevant industry certifications such as CompTIA Security+, CySA+, CEH, GIAC certifications (GCIH, GCIA), or CISSP.
  • Experience with secure coding practices and application security testing.
  • Familiarity with DevOps security principles and practices.
  • Prior experience in a large-scale enterprise or global technology company.
  • Experience with advanced threat hunting techniques and forensic analysis.

Perks & Benefits

  • Competitive salary and performance-based bonuses.
  • Comprehensive health, dental, and vision insurance plans.
  • 401(k) retirement plan with company match.
  • Paid time off (vacation, sick leave, holidays).
  • Generous parental leave policy.
  • Employee stock purchase program.
  • Tuition assistance and professional development opportunities.
  • On-site fitness centers, cafeterias, and employee recreation programs (where applicable).
  • Employee discounts on Intel products and services.
  • Supportive and inclusive work environment committed to diversity and equality.

How to Apply

Interested candidates are encouraged to apply by clicking the link below. Please submit your resume and cover letter detailing your qualifications and experience relevant to this role. We look forward to reviewing your application and exploring how you can contribute to Intel’s future.

Apply Now

Don't rely on old listings! Get immediate, FREE access to today's freshest and most exclusive openings on our Premium Job Board.

🔥 Unlock the Hottest Jobs Now – It's FREE!

DISCLAIMER

Welcome to Career.rdptt.com. All job listings on career.rdptt are sourced from employers, recruiters, or publicly available job boards. We do not guarantee the accuracy, authenticity, or availability of any job post.

Applicants are advised to verify details before applying and avoid sharing sensitive information unless certain of the employer’s legitimacy. career.rdptt is not responsible for any losses, damages, or issues arising from the use of information provided on this site.

We do not charge any fees for accessing or using our website, and all job information is provided free of charge. Use this website at your own discretion. For any inquiries or to raise a complaint, please contact us at [email protected]
Scroll to Top