Analyst, Cybersecurity Engineering - Desde casa, México - Dell Technologies

Dell Technologies
Dell Technologies
Empresa verificada
Desde casa, México

hace 3 semanas

Rodrigo Fernández

Publicado por:

Rodrigo Fernández

Reclutador de talento para beBee


Descripción
Analyst, Cybersecurity Engineering & Operations


Location:
Mexico - Remote

The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth to meet the security needs of the world's largest technology company.

With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.


Join us as a Cybersecurity Engineering & Operations Analyst on our Cybersecurity - Identity & Access Management (Identity Governance & Administration) team in India/Mexico to do the best work of your career and make a profound social impact.

What you'll achieve


As part of the Cybersecurity - IAM (Identity and Access Management ) IGA (Identity Governance Administration) App Support team, you will focus on providing technical and operational support to customers on IAM related issues at both on-premises and cloud environments.

The team consists of members overing both APJ and US region through follow-the-sun shift hours.


You will:

  • Join the IAM Application support team in providing operational support towards customer demands as well as adhoc requests through ticketing system SNOW or Jira tasks.
  • Support and administer data synchronization across different platforms as well as making changes and updates on the system.
  • Interacts and work with various level of support in the organization such as developer and engineering staff, third party vendors and expert consultants in solving complex issues.
  • Drive and execute process improvements plan and automation to reduce unnecessary load as well as optimizing resources.
  • Handles adhoc request or customized assignments based on necessity and immediate impact such as fulfilling task for business demands, high priority issue workaround and data logging/reporting for audit compliance.
Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table.

Here's what we are looking for with this role:

Essential Requirements

  • 2+ years' experience in Cybersecurity Identity and Access Management (IAM) or equivalent.
  • Basic knowledge of standard action requests systems or ITIL service operations (ServiceNOW)
  • Basic technical knowledge and experience in IAM lifecycle processes that uses below technology:
  • RSA (provisioning, maintenance & revocation), RSA 2FA, Sailpoint IdentityNow
  • Active Directory (AD) and LDAP directories


  • Single-SignOn (SSO)

  • Ping Federate, Ping Access Management
  • CyberArk Password Vault
  • Certificate Management
  • J2EE/Windows/Linux
  • Database: Oracle, SQL, Mongo, MySQL etc. databases
  • Fluent in English
Desirable Requirements

  • Familiarity with various types and techniques of cyberattacks
  • Excellent problemsolving skills with the ability to diagnose and troubleshoot technical issues
  • Experience with SAFe DevOps flow cycle and method is an added advantage
Here's our story; now tell us yours

Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world.

We're proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.


What's most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life - while still having a life.

We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.

We started with computers, but we didn't stop there.

We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era.

Join us and become a part of what's next in technology, starting today.


You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here.


Application closing date:
April 14, 2023.

Más ofertas de trabajo de Dell Technologies