Cybersecurity Vulnerability Advisor

This job is no longer active!

View all jobs Dell Technologies active


View all jobs Cybersecurity Vulnerability Advisor active on Hipo.ro

View all jobs IT Software active on Hipo.ro


Employer: Dell Technologies
Domain:
  • IT Software
  • Job type: full-time
    Job level: peste 5 years of experience
    Location:
  • BUCHAREST
  • Cluj Napoca
  • Iasi
  • Updated at: 16.05.2022
    Remote work: On-site
    Short company description

    Who we are

    We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

    Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

    Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here.

    Requirements

    Essential Requirements:

    • Experience in threat and vulnerability management, and preferably, you’ll have experience developing custom software tools to assist in performing reverse engineering and vulnerability analysis.
    • Excellent verbal, written communication and presentation skills to present complex security issues and vulnerability analysis, good technical aptitude, problem solving and ability to quickly learn and master new topics and domains.
    • Experience in performing Threat Modelling, generating security architectural requirements to software development and product teams.

    Desirable Requirements:

    • A Bachelors’ degree in Information Technology, Information Security or related major and 3 years direct experience in the field of cybersecurity.

    Responsibilities

    You will:

    • Build strong partnerships with internal teams influencing to incorporate “Security by Design” principle at all levels of software and product lifecycle management.
    • Communicate security risks and solutions to business partners and technology teams across the organization.
    • Research, design, and advocate new technologies, standards, or methodologies that will strengthen our security posture, reduce our risk exposure, and improve our overall user experience.
    • Transform industry advisories based on analysis of vulnerabilities, technologies and solutions deployed at Dell identifying applicable controls and coordinating remediation activities across business units.
    • Identify and align efforts of product teams with the Dell Security Development Lifecycle enabling the ‘shift left’ strategy.
    • Communicate gaps in process and controls between application security teams and product teams.

    Other info

    Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We’re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.

    What’s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life while still having a life.

    We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.

    Job-uri similare care te-ar putea interesa:

    BUCURESTI,

    Cluj Napoca,

    BUCURESTI,

    Vezi job-uri similare (40)