Senior Advisor, Incident Response

Malaysia, Malaysia

Job Description


: Senior Advisor, Incident Response The Dell Security & Resiliency organization manages security risk across all aspects of Dell\'s business. We are currently experiencing incredible growth to meet the security needs of one of the world\'s largest technology companies. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career. Dell is a worldwide provider of information technology services and business solutions to a broad range of clients. We seek team members who share our values, thrive in a team environment, and recognize the importance of accountability people who strive to exceed expectations to ensure our clients\' success. What you\'ll achieve We are currently seeking a Level 2 (Senior Advisor) Incident Response Analyst to join our Security & Resiliency team, based in Cyberjaya, Malaysia . This roleis responsible for investigating and reporting of major security incidents supporting all Dell business units and mergers & acquisitions. This role requires experience in all phases of Cybersecurity Incident Response including preparation, analysis, notification, response, recovery, and post-mortem. The Cybersecurity Intelligence & Response Team (CSIRT) under the Security & Resiliency team is responsible for coordinating with IT, Legal, Human Resources, and other appropriate business units to gather incident details, assess impact, and coordinate response. This role interacts with all levels of the organization, particularly within the Global IT organization and is viewed as a subject matter expert on Incident Response. You will: The focus of the role is primarily responding to security incidents, managing, and consistently maturing the security incident response process to meet the needs of Dell, and building the Global Incident Response Team\'s technical investigative capabilities (process & technology). Serve as one of the four global escalation points for cybersecurity incidents not resolved at the L1/L2 levels. Perform technical cyber security investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident Provide technical Incident Response guidance to the L1 and L2 Incident Response Analysts. Mature the Security Incident Response process to ensure it meets the needs of the global business and is adhered to. Assist with the creation and refinement of Incident Response run books. Participate in shift handoff activities. Interface with other CSIRT teams to continuously improve the Incident Response function Take the first step towards your dream career Every Dell Technologies team member brings something unique to the table. Here\'s what we are looking for with this role: Essential Requirements 8+ years of hands-on experience with a focus in areas such as systems, network, or information security / cybersecurity 5+ years of cybersecurity incident response experience Exceptional ability to conduct cybersecurity investigations, analyze and distill relevant findings and determine root cause Strong knowledge of security technologies such as SIEM, Full packet capture, Firewall/NGFW, IDS/IPS, EDR, DLP, UEBA Excellent analytical thinking, time management and coordination skills and excellent command in English (both written and verbal) Desirable Requirements Strong knowledge of web technologies, networking protocols, Microsoft Windows and Linux/Unix platforms and tools with related experience in corporate infrastructures. Ability to work in a dynamic and multicultural environment, with a positive and professional attitude Strong technical experience and familiarity of various types and techniques of cyber-attacks, with the incident response and threat hunting lifecycles. Should possess one or more of the following certifications - CISSP, SANS GCIH, GCIA, GNFA, GREM Here\'s our story now tell us yours Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We\'re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress. What\'s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life -- while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more. We started with computers, but we didn\'t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what\'s next in technology, starting today. You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 . Application closing date: 1 September 2023 Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy . Job ID: R225483 Dell\'s Flexible & Hybrid Work Culture At Dell Technologies, we believe our best work is done when flexibility is offered. We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way. To learn more about our work culture, please visit our page.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD970332
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned