Security Review Sr Advisor

Malaysia, Malaysia

Job Description


: Security Review Sr Advisor. The Dell Security & Resiliency organization manages the security risk across all aspects of Dell\'s business. We are currently experiencing incredible growth in order to meet the security needs of the world\'s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career. Join us as a Security Review Consultant on our Cybersecurity Consulting team in Malaysia to do the best work of your career and make a profound social impact. What you\'ll achieve As a Security Review Sr. Advisor , you be responsible for performing security reviews on firewall change requests, proxy change requests, third-party access requests, and any new technology being introduced into Dell. You will work with Dell internal requesters to ensure that requested changes or technologies are secure and meet all Dell security requirements and standards. You will: Evaluate information security solutions and processes to provide recommendations supporting Dell security standards. Manage all customer interactions in a professional manner with a strong emphasis on customer satisfaction. Develop and maintain comprehensive documentation of engagements performed and risks identified. Manage policy exception requests through standard review and dispensation processes. Utilize internal guidelines to properly fulfil client requests received via e-mail or internal ticketing systems in atimely and detail-oriented manner. Participate in, or work directly on additional projects, assignments or initiatives as required. Take the first step towards your dream career Every Dell Technologies team member brings something unique to the table. Here\'s what we are looking for with this role: Essential Requirements 6+ years of professional information security experience or equivalent combination of education/experience with at least 10+ years in IT. Strong knowledge of networking, cloud, infrastructure and application security fundamentals, concepts, and frameworks including common network protocols and services (FTP, HTTP, SSH, SMB, LDAP, etc.). Excellent problem-solving skills with the ability to assess and derive security risk mitigation controls or solutions. Customer-oriented with a strong interest in customer satisfaction as well as strong sense of accountability and drive for results. Written and oral communication skills with experience in creating and reviewing technical documentation. The ability and desire to learn new technologies and concepts quickly. Strong presentation, written and verbal communication skills. Desirable Requirements Networking related certifications (CCNP, JNCIP, etc.) IT Security related certifications (ITIL, CISSP, AWS CSS, GWEB, GCIA, GPEN, etc.) 6 years college (Master\'s Degree) Preferably completed in IT, Networking, IT Security, Software Dev., or another relevant domain. Application closing date: 28 August 2023 Here\'s our story now tell us yours Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We\'re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress. What\'s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life -- while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more. We started with computers, but we didn\'t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio forthe data era. Join us and become a part of what\'s next in technology, starting today. You can also learn more about us by reading our latest Diversity and Inclusion Report and ourplanto make the world a better place by 2030 . Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy . Job ID: R222704 Dell\'s Flexible & Hybrid Work Culture At Dell Technologies, we believe our best work is done when flexibility is offered. We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way. To learn more about our work culture, please visit our page.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD963718
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned