Senior Advisor Penetration Testing

Remote, Malaysia

Job Description

b'


Senior Advisor \xe2\x80\x93 Penetration Testing The Dell Security & Resiliency organization manages security risk across all aspects of Dell\xe2\x80\x99s business. We are currently experiencing incredible growth to meet the security needs of the world\xe2\x80\x99s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career. Join us as a Senior Advisor on our Penetration Testing team in Malaysia - Remote to do the best work of your career and make a profound social impact. What you\xe2\x80\x99ll achieve The ideal candidate possesses advanced knowledge of attack surfaces in web technologies, networks, modern compiled applications and operating systems. Candidates must demonstrate the ability to analyse closed source applications using several off-the-shelf or custom developed tools. Additionally, the ideal candidate will be able to demonstrate exceptional organizational skills, work efficiently under minimal supervision, be able to deliver results that meet or exceed client expectations, be a strong team player, and actively participate in a fast-paced and challenging global environment. Responsibilities:
  • Conduct and participate in authorized penetration testing exercises.
  • Report on and prioritize issues to vendors, security team, and engineering through standard escalation processes.
  • Collaborate with other internal and external supporting groups to help clarify or deescalate technical conflicts on security assessments.
  • Develop and maintain tools and techniques for adversarial simulation, vulnerability research, and exploit development and support the continuous development and maintenance of team frameworks and operating procedures.
  • Communicate new developments, breakthroughs, challenges and lessons learned to team members and leadership.
  • Contribute to the development of cybersecurity strategy, policy, standards, and procedures.
  • Provide technical expertise on how to integrate information security controls into enterprise environments to comply with established security standards and policies.
  • Provide technical expertise and advice on all areas of security technology, including network security, platform security, authentication/authorization systems, application security, security architecture, policy enforcement, and security frameworks.
  • Continuously upgrade knowledge, skills & awareness in cybersecurity technologies by way of independent research, training or any other self -improvement methods e.g.; (Reading, HTB, CTF competitions)
  • Mentor junior team members and support their technical development by sharing own expertise and knowledge.
  • Lead or collaborate on additional projects, assignments, and initiatives as required.
Take the first step towards your dream career Every Dell Technologies team member brings something unique to the table. Here\xe2\x80\x99s what we are looking for with this role: Desirable Knowledge, Skills, Abilities, and Experience:
  • Advanced-level knowledge and experienced in:
    • Penetration testing principles, tools, techniques and cyberattack stages
    • System and application security threats, vulnerabilities, and risks
    • Computer networking and network security methodologies
    • Operating systems internals
    • Leading application security standards, testing methodologies and frameworks
    • Web Application, Web API and Network/Infrastructure Testing
  • Intermediate-level knowledge of:
    • Cryptography and cryptographic key management concepts
    • Payment Card Industry Data Security Standards
    • Low-level computer languages and software debugging principles
    • At least 1 of the following testing areas \xe2\x80\x93 Cloud Security, Mobile Application, Binary/Client Application, Red Teaming and Purple Teaming
  • Competency with any of the following tools: User and kernel-mode debuggers (WinDbg, x64dbg), IDA Pro, Hex-Rays, Visual Studio, Driver Verifier
  • Experienced with the Metasploit Framework
  • Intermediate experience in security-focused source code reviews (C, C++, Java, .NET, Python, etc.)
  • Scripting experience with the ability to develop custom scripts, exploits, and tools
  • Excellent problem-solving skills with the ability to diagnose and troubleshoot technical issues
  • Works with a great deal of independence
  • Ability to apply critical reading/thinking skills
  • Possess excellent written and verbal communication skills in English
  • Create professional reports and present security findings to development teams and stakeholders
  • Customer-oriented with a strong interest in customer satisfaction
Essential Requirements:
  • 8+ years of Information Security experience
  • 5+ years direct or equivalent experience in areas of penetration testing, exploit development, vulnerability research and fuzzing
  • Bachelor of Science in Computer Science, Computer Engineering, or Electrical Engineering or a related technical field or equivalent professional experience
  • Relevant Cybersecurity Certifications
    • Offensive Security:
      • Offensive Security Certified Professional (OSCP)
      • Offensive Security Certified Expert (OSCE)
      • Security Wireless Professional (OSWP)
      • Offensive Security Experienced Penetration Tester (OSEP)
      • Offensive Security Web Expert (OSWE)
      • Offensive Security Exploit Developer (OSED)
      • Offensive Security Exploitation Expert (OSEE)
    • Global Information Assurance Certification (GIAC):
      • GIAC Penetration Tester (GPEN)
      • GIAC Web Application Penetration Tester (GWAPT)
      • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
Here\xe2\x80\x99s our story; now tell us yours Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We\xe2\x80\x99re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress. What\xe2\x80\x99s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life - while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more. We started with computers, but we didn\xe2\x80\x99t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what\xe2\x80\x99s next in technology, starting today. You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here. Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy here.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD922535
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Remote, Malaysia
  • Education
    Not mentioned