Advisor, Incident Response

Malaysia, Malaysia

Job Description


: Advisor, Incident Response The Dell Security & Resiliency organization manages the security risk across all aspects of Dell\'s business. We are currently experiencing incredible growth in order to meet the security needs of the world\'s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career. Dell is a worldwide provider of information technology services and business solutions to a broad range of clients. We seek men and women who share our values, thrive in a team environment, and recognize the importance of accountability people who strive to exceed expectations to ensure our Clients\' success. What you\'ll achieve We are currently seeking an (Advisor) Incident Response to join our Security & Resiliency team, based in Malaysia . The ideal candidate will be responsible for investigating and reporting of major security incidents supporting all Dell business units and mergers & acquisitions. This role requires experience in all phases of Cyber Security Incident Response including preparation, analysis, notification, response, recovery, and post-mortem. The Global Incident Response Team is responsible for coordinating with IT, Legal, Human Resources, and other appropriate business units to gather incident details, assess impact/risk(s), and coordinate response. This role interacts with all levels of the organization, particularly within the Global IT organization and is viewed as a point of escalation. The focus of the role is primarily responding to security incidents, managing and consistently maturing the security incident response process to meet the needs of Dell, and building the Global Incident Response Team\'s technical investigative capabilities (process & technology). You Will Supervise formal incident response tasks. Form and lead a leveraged virtual incident response team with the various global IT teams and business units and coordinates resources to effectively perform incident response tasks. Take responsibility for successful execution of incident response plan. Present incident response report and lessons learned to different teams. Identify and recommend process improvements. Provide security control enhancement recommendations based on security incident data. Respond and perform technical security investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident. Communicate and build effective relationships with people at all levels. Manage and drive to closure all Audit issues to the Incident Response and Management process. Attend internal and vendor training if and when required. Communicate and educate information security risks to end-users. Design and coordinate cohesive responses to security events that involve multiple teams across the organization. Build security utilities and tools for internal use that enables you and your fellow team mates to operate at high speed and broad scale. Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities. Perform deep dive analysis of malicious artefacts. Provide situational awareness on the current threat landscape and the techniques, tactics and procedures associated with specific threats. Review, analyze and resolve difficult and complex information security incidents. Work with the Security Response Center analysts on incident response tickets and manage / prioritize queue assignments. Assist with the creation and refinement of Incident Response run books. Participate in shift handoff activities. Take the first step towards your dream career Every Dell Technologies team member brings something unique to the table. Here\'s what we are looking for with this role: Essential Requirements Proficiency in conducting live assessments on networks, and multiple platforms. Experience in Log and Event analysis as well as correlation of data. Hands-on experience in building automated tools in one or more of the following languages: Python, Ruby, PowerShell, Bash, Batch, C, and C++ Strong knowledge of web technologies, networking protocols, Microsoft Windows and Linux/Unix platforms and tools. Excellent command in English, both written and verbal. Ability to exercise discretion and maintain confidentiality. Experience in coordination or working in a project team. Reliability, diligence and self-management. Strong customer service skills Positive and professional attitude. Ability to work in a dynamic and multicultural environment. Technical experience and familiarity of various types and techniques of cyber-attacks. SANS Advanced Incident Response, Threat Hunting, and Digital Forensics (FOR508) and Reverse Engineering Malware (FOR610) is a plus. Tertiary qualifications in Information Systems and specialization in Information Security Must possess either one or more of the following certifications - CEH/GCIH, CHFI, GREM, CISA, CISSP Desirable Requirements 3-5 years hands-on experience with focus in areas such as systems, network, application, and information security. Proven ability to think analytically and solve technical and business problems required. Exceptional ability to analyze and distill relevant findings and determine root cause Ability to conduct investigations on compromised computers and servers Here\'s our story now tell us yours Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We\'re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress. What\'s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life -- while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more. We started with computers, but we didn\'t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio forthe data era. Join us and become a part of what\'s next in technology, starting today. You can also learn more about us by reading our latest Diversity and Inclusion Report and ourplanto make the world a better place by 2030 . Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy . Job ID: R233654 Dell\'s Flexible & Hybrid Work Culture At Dell Technologies, we believe our best work is done when flexibility is offered. We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way. To learn more about our work culture, please visit our page.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD988971
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned