Government Security Compliance Analyst

Virtual - USA AZ

Intel

Intels Innovation in den Bereichen Cloud-Computing, Rechenzentren, Internet der Dinge und PC-Lösungen macht die intelligente und vernetzte digitale Welt von heute möglich.

View all jobs at Intel

Apply now Apply later

Job Details:

Job Description: 

Do Something Wonderful!

The world is transforming - and so is Intel. Intel is a company of bold and curious inventors and problem solvers who create some of the most astounding technology advancements and experiences in the world. With a legacy of relentless innovation and a commitment to bring smart, connected devices to every person on Earth, our diverse and brilliant teams are continually searching for tomorrow's technology and revel in the challenge that changing the world for the better brings. We work every single day to design and manufacture silicon products that empower people’s digital lives. Come join us and do something wonderful!

Who we Are:

Intel's Government Information Technology and Security (GITS) organization enables Intel to win United States Government business by providing secure products, solutions, and services which meet U.S. regulatory requirements. The GITS team is part of Intel's Information Security organization and supports the unique IT information Security and Compliance requirements for Intel Federal LLC, a subsidiary of Intel that delivers products and/or services to the US Government (USG). As part of the GITS team, you will help us grow our secure solution suite to meet U.S. Government requirements for data safeguarding.

The Government IT and Security (GITS) organization is seeking a Government Security Compliance Analyst. This role will report into the USG Cross Domain Services Government Unclassified Compliance group.

Your responsibilities will be, but not limited to:

  • Assessing programs to determine special material handling requirements, drive security requirements within GITS team based on regulations.
  • Maintain regulatory evidence including policies, standards, training, and compliance monitoring.
  • Represent GITS in audit actions.
  • Conduct risk assessments to help prioritize security controls deployment and ensure compliance with corporate cybersecurity policies, US Government regulations and standards.
  • Coordinate with others to create computer-based and instructor-led material to meet regulatory requirements on personal training related to information safeguarding.
  • Assessing impact and clearly communicating up to leadership and to the greater organization relevant information and actions needed in relation to incoming or new information safeguarding requirements.
  • Utilize NIST frameworks to assess environments and maintain a System Security Plans (SSP's), Plan of Actions and Milestones (POAM's) and revise them on a regular cadence to ensure audit readiness.
  • Apply defense-in-depth methodology when assessing the effectiveness of controls including how to apply a compensating control.

The ideal candidate should exhibit the following behavioral traits:

  • Presentation skills to support communication to large organizations and VP level leadership alike using Teams, PowerPoint and in-person presentation of material on an ongoing basis.
  • Influencing skills at all levels of the organization.
  • Independently troubleshooting for successful problem resolution.
  • Leadership, organization, and communication skills.

Qualifications:

You must possess the below minimum qualifications to be initially considered for this position. Preferred qualifications are in addition to the minimum requirements and are considered a plus factor in identifying top candidates.

Minimum Qualifications

US citizenship required. This position requires verification of U.S. citizenship due to citizenship-based legal restrictions. Specifically, this position supports United States [federal, state, and/or local] government agency customers and is subject to certain citizenship-based restrictions where required or permitted by applicable law. To meet this legal requirement, citizenship will be verified via a valid passport, or other approved documents.

Bachelor's degree in Computer Science, Information Security or any other related field and 6+ years of experience or

Master's degree in Computer Science, Information Security or any other related field with 3+ years of experience, including the following:

  • 6+ years of experience with IT Risk Assessment Methodology and how it applies to ensuring the confidentiality integrity and availability of Corporate and 3rd Party Information in an IT systems.
  • 6+ years of experience with NIST Special Publication 800-171/800-53 regulation and NIST 800-171A/800-53A readiness assessments and documentation mythology including knowledge of System Security Plan and Plan of Action and Milestone creation.
  • 6+ years of experience supporting or monitoring business activities against USG regulations such as Controlled Unclassified Information (CUI), International Traffic in Arms Regulations (ITAR) and Export Administration Regulations (EAR) classification frameworks and the relevant regulatory rules.
  • 6+ years of experience with FedRAMP.

Preferred Qualifications

  • Security or Cyber certifications are an advantage CISSP, CISM, CEH, CCNA, etc.
  • Experience with US Federal Acquisition FAR and DoD Federal Acquisitions regulation DFAR process including Prime Sub relationship and flow down of regulation.
  • Process of obtaining ATO.
  • Experience acting as a Security Control Assessor (SCA).
  • Experience with information Safeguarding Regulations that Federal Contractors are subject to.
  • Cyber Security Maturity Model Certification (CMMC) regulation and accreditation process.
  • FedRAMP assessor.
  • Experience scanning and extracting to interpret and respond with redline any information safeguarding clauses from a US Government contracting instrument.
  • Experience with supporting assessment.
  • Active U.S. Government security clearance.
  • Information Security skills to support Risk Management leadership.

          

Job Type:

Experienced Hire

Shift:

Shift 1 (United States of America)

Primary Location: 

Virtual US

Additional Locations:

Business group:

Enable amazing computing experiences with Intel Software continues to shape the way people think about computing – across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.

Posting Statement:

All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

Position of Trust

N/A

Benefits:

We offer a total compensation package that ranks among the best in the industry. It consists of competitive pay, stock, bonuses, as well as, benefit programs which include health, retirement, and vacation.  Find more information about all of our Amazing Benefits here:  https://www.intel.com/content/www/us/en/jobs/benefits.html


Annual Salary Range for jobs which could be performed in

US, Colorado, New York, Washington, Washington DC, California:$123,139.00-$203,801.00

Salary range dependent on a number of factors including location and experience.

Work Model for this Role

This role is available as a fully home-based and generally would require you to attend Intel sites only occasionally based on business need. This role may also be available as our hybrid work model which allows employees to split their time between working on-site at their assigned Intel site and off-site. In certain circumstances the work model may change to accommodate business needs.

The application window for this job posting is expected to end by 11/26/2024
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  1  0  0

Tags: CEH CISM CISSP Clearance CMMC Compliance Computer Science DoD FedRAMP Government agency Monitoring NIST NIST 800-53 NIST Frameworks Risk assessment Risk management Security Clearance System Security Plan

Perks/benefits: Career development Competitive pay Health care

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.