Senior Analyst - Ciudad de México - Dell Technologies

Dell Technologies
Dell Technologies
Empresa verificada
Ciudad de México

hace 2 semanas

Rodrigo Fernández

Publicado por:

Rodrigo Fernández

Reclutador de talento para beBee


Descripción
Senior Analyst

  • Penetration Testing


Join usas a Senior Analyst on our Penetration Testing team in
Mexico - Remoteto do the best work of your career and make a profound social impact.

What you'll
achieve.

Responsibilities:


  • Conduct andparticipate in authorized penetration testing exercises.
Report on and prioritize issues to vendors, security team, and engineering through standard escalation processes.

  • Communicate new developments, breakthroughs, challenges and lessons learned to team members and leadership.
Collaborate with the development of cybersecurity strategy, policy, standards, and procedures.

  • Work with management and senior team memberson how to integrate information security controls into enterprise environmentstocomply with established security standards and policies.
  • Continuously upgrade knowledge, skills & awareness in cybersecurity technologies by way of independent research, training or any other self improvement methods e.g.; (Reading, HTB, CTF competitions)
  • Collaborate on additional projects, assignments, and initiatives as required.
Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table.

Here's what we are looking for with this role:

Desirable Knowledge, Skills, Abilities, and Experience:

  • Payment Card Industry Data Security Standards

Fundamental knowledge of:
Cryptography and cryptographic key management concepts.
Low-level computer languages and software debugging principles. Scripting experience with the ability to develop custom scripts, exploits, and tools. Writing code in a currently supported programming language (C, C++, Java,.NET, Python, etc.)

  • Familiar with the Metasploit Framework. Familiar with relevant programming languages (ASM, C/C++, C#, Java, Python).Scripting experience and the ability to develop exploits and tools
  • Possess excellent written and verbal communication skills in English. Create professional reports and present security findings to development teams and stakeholders.
Customer-oriented with a strong interest in customer satisfaction


Essential Requirements:

  • 2+ years of Information Security experience & 1+ years direct or equivalent experience in areas of penetration testing, exploit development, vulnerability research and fuzzing
  • Bachelor of Science in Computer Science, Computer Engineering, or Electrical Engineering or a related technical field or equivalent professional experience.
  • Relevant Cybersecurity Certification Elearn Security, eLearnSecurity Certified Professional Penetration Tester (eCPPTv2),

Offensive Security:
Offensive Security Certified Professional (OSCP),Security Wireless Professional (OSWP) ,Global Information Assurance Certification (GIAC):GIAC Penetration Tester (GPEN) ,GIAC Web Application Penetration Tester (GWAPT)

Who we are

We believe that each of us has the power to make an impact. That's why we put our team members at the center of everything we do.

If you're looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we're looking for you.


Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play.

Join us to build a future that works for everyone because Progress Takes All of Us.

Application closing date: 20 September 2023


Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment.

Read the full Equal Employment Opportunity Policy here.


Job ID:
R232883


Dell's Flexible & Hybrid Work Culture
At Dell Technologies, we believe our best work is done when flexibility is offered.


We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way.

To learn more about our work culture, please visit our locations page.

Más ofertas de trabajo de Dell Technologies