Job Description :

Security Consultant
Duration: 6+ months
Location: Fully Remote

Candidates must be W2 and will work remote.

The Dell Security & Resiliency Organization manages security risk across all aspects of Dell’s business. We are currently experiencing incredible growth to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.

Key characteristics:
• Strong analysis, assessment, analytical and strategic thinking skills
• Ability to effectively interact with cross-functional teams and leadership
• Awareness of industry trends in information security governance, network security, logging and monitoring as well as the ability to interpret and understand contractual obligations and legal regulations
• Experience with next-generation routing and switching, cloud infrastructure in enterprise global environments
• Experience in integrating and troubleshooting broad range of technologies including Servers, Storage and Networking in a Datacenter environment for Security
• Experience in XaaS(Anything as a Service) capabilities to public, private and hybrid cloud deployment models
• Thorough understanding of SDL (Secure development Lifecycle) and Threat modelling experience using a tool
• Network Security design for VLANs and SDWAN. Detailed understanding of VMWare Technologies such as ESXi, NSX, vSAN and VCF
• Experience designing with IDS/IPS and Firewall techonologies
• Expert level understanding of Identity and Access Management and Authentication methods
• Experience working with Microservices platforms, especially Pivotal and VMWare platforms
• Understanding of DevSecOps concepts and CI/CD pipelines. Experience with Scanning tools and Integrating scanning automation
• Experience in Security Operations and SIEM for Cloud based as well as SaaS workloads
• Experience and thorough understanding of NIST, CSA CCM compliance requirements, CIS Benchmarks and mapping and designing Security controls to real world scenarios.

Responsibilities:
• Engages with business partners and other internal stakeholders on cross-functional teams, performing gap analysis against existing capabilities and long term goals
• Help devise and make recommendations in the form of strategies, roadmaps and program-related items to Cybersecurity leadership and with other leaders across the organization.
• Collaborates with GRC team on the implementation and maturation of security controls against industry-recognized security frameworks and standards such as NIST CSF, NIST 800-53 and ISO 2700x
• Create documentation and brief leadership on current risks as it pertains to enterprise sensitive data
• Creates and presents business case proposals for investment as needed

Qualifications:
• Master’s degree in Computer Science, Cybersecurity, Information Security, Management Information Systems, Information Technology, Engineering, or related field, or equivalent work experience
• Practical understanding and experience building/designing/operating data protection technologies to include:?Data Loss Prevention, Cloud Access Security Broker, Data Access Governance, Encryption/Tokenization/Obfuscation/Masking, Rights Management, Database Security, Email Security, Endpoint Security, UEBA, Logging & Monitoring
• 10+ years of enterprise experience in Network Security with working knowledge of enterprise hybrid cloud environments
• Security and privacy industry certifications such as Certified Information Systems Security Professional (CISSP); IAPP CIPT, CIPP/E/US, Palo Alto
• Experience with setting strategy for network security controls in big data and multi-cloud environments preferred
• Strong knowledge of Network Security Control Standards and Procedures.

             

Similar Jobs you may be interested in ..