Consultant, Cybersecurity Consulting

Acest job nu mai este activ!

Vezi toate job-urile Dell Technologies active.


Vezi toate job-urile Consultant, Cybersecurity Consulting active pe Hipo.ro

Vezi toate job-urile in Altele active pe Hipo.ro

Vezi toate job-urile in IT Hardware active pe Hipo.ro

Vezi toate job-urile in IT Software active pe Hipo.ro

Angajator: Dell Technologies
Domeniu:
  • Altele
  • IT Hardware
  • IT Software
  • Tip job: full-time
    Nivel job: peste 5 ani experienta
    Orase:
  • BUCURESTI
  • Actualizat la: 18.04.2021
    Remote work: On-site
    Scurta descriere a companiei

    Who we are

    We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

    Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

    Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here.

    Cerinte

    Take the first step towards your dream career
    Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:

    Essential Requirements:
    - 10+ years Security experience with strong knowledge and understanding of information security practices and policies, including Information security frameworks, standards, and best practices
    - Strong knowledge in application, cloud and network security concepts
    - Detailed technical knowledge and experience with general network security and infrastructure with hands-on experience with one or more security technologies such as Firewalls, Intrusion Detection/Prevention Systems, Vulnerability Scanning, WAF, Wireless LAN, NAC, DLP, DDoS Mitigation, WAN security, SIEM, Content Filtering, Cloud Security gateways, Secure Proxies, SSL crypto solutions, etc. Knowledge and experience with general authentication, security protocols, access control, cryptography, application security and data protection
    - Foundational understanding of secure coding practices and standard code defect issues such as un-validated input, SQL injection, X-Site Scripting, hard coded credentials, etc. and their implications to system security state
    - Experience with Threat Modelling

    Desirable Requirements:
    - Knowledge of audit standards, as well as knowledge of regulatory requirements and frameworks such as NIST 800-53, NIST Cyber, ISO 27001, ISO 27002, EU GDPR, PCI and Cyber Essentials framework
    - Experience with various Cloud services and deployment models including knowledge of Cloud-native/Cloud-friendly security controls a plus, including specific certifications as CISSP, CISM, or CCSP

    Responsabilitati

    What you’ll achieve
    The Security Consultant will be a member of our internally facing, corporate Cybersecurity Consulting organization with responsibility for contributing significant security experience and technical skillset across a variety of projects and engagements. The Security Consultant will be considered a security and technical expert and will assist in the development and communication of authoritative security-focused policies, standards, guidelines and control requirements. This role interacts with all levels of the organization, particularly within the Global Dell Digital (IT) organization. The Cybersecurity Consulting team ensures customer satisfaction through professional engagement and use of a risk-based approach.

    You will:
    - Participate as a Security Consultant on various projects & initiatives across Dell providing security guidance & direction while ensuring adherence to Dell’s security policies & standards
    - Define security requirements while engaging directly with stakeholders within Dell’s Business Units and the Information Technology organizations to ensure products, services and solutions are designed to adhere to those requirements across Dell’s various environments. Develop and maintain comprehensive documentation of engagements performed and risks and/or issues identified
    - Consult with internal, technical and business teams to provide security guidance and/or solutions to minimize security risks and guide internal customers in the development and implementation of security controls for their environments, including to provide subject-matter expertise to established policy exception process through standard review and dispensation processes.
    - Assist with the development, maintenance and communication of Dell’s security policies and procedures as a subject-matter or domain expert, including to work with Business and Senior Management as required to facilitate resolution of challenging business problems/objectives in a secure way
    - Investigate complex, and sometimes historic practices/solutions to determine gaps and needed improvements and facilitate migration to a preferred state

    Alte informatii

    The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.

    Join us as a Consultant, Cybersecurity Consulting on our Cybersecurity Consulting team in Romania to do the best work of your career and make a profound social impact.

    Job-uri similare care te-ar putea interesa:

    Hybrid

    Hybrid

    Hybrid

    Vezi job-uri similare (90)