IT Security Sr. Advisor - Vulnerability Management

Acest job nu mai este activ!

Vezi toate job-urile Dell Technologies active.


Vezi toate job-urile IT Security Sr. Advisor - Vulnerability Management active pe Hipo.ro

Vezi toate job-urile in IT Software active pe Hipo.ro

Angajator: Dell Technologies
Domeniu:
  • IT Software
  • Tip job: full-time
    Nivel job: peste 5 ani experienta
    Orase:
  • BUCURESTI
  • Actualizat la: 03.12.2017
    Remote work: On-site
    Scurta descriere a companiei

    Who we are

    We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

    Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

    Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here.

    Cerinte

    Bachelor's degree in Computer Science, MIS or a related field of study
    Minimum of 4 years of information technology experience and minimum of 4 years of information security experience
    Knowledge IT and IT Security fundamentals and working knowledge of IT hosting services, firewalls, networking, servers, storage etc.
    Hands on experience and knowledge of OWASP tools and methodologies and security attack vectors
    Minimum of 2 years of experience in business management, along with the following skills: Ability to collaborate with business stakeholders to identify requirements and drive compliance with approved standards; The ability to work comfortably and successfully in a fast-paced environment with frequent changes in priorities; The ability to influence others or manage indirectly
    Strong written (e.g., documentation) and verbal communication skills in English
    Working knowledge of one or more relevant industry standards, frameworks, and practices; such as IT Service Management, ISO 27001, ISO 27002, COBIT, Sarbanes-Oxley (SOX) etc.

    Responsabilitati

    Collaborates with product and service groups to drive remediation of identified vulnerabilities or security controls gaps in Dell applications, software or infrastructure
    Leads and drives remediation efforts with business and end users for all high and critical severity issues reported
    Analyzes security issues, determine cause and impact and identify the corrective action needed to eliminate and prevent the event from happening in the future
    Helps integrate information security controls into an environment to identify risks and reduce their impact
    Reviews and follow-up on identified vulnerability remediation efforts, and validate successful implementation of the recommended mitigating controls
    Recommends standards, policies, and/or procedures to correct deficiencies
    Escalates to vendors, Security Team, and IT and Engineering through standard escalation processes

    Job-uri similare care te-ar putea interesa:

    Aplica fara CV
    Remote

    BUCURESTI,

    Aplica fara CV
    Hybrid

    Vezi job-uri similare (402)