Nokia has flagged the NDS / SDL / HLR Expert job as unavailable. Let’s keep looking.

SDL Engineer

The Dell Security & Resiliency organization (SRO) manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth to meet the needs of the world’s largest technology company’s “as-a-Service” portfolio. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career. 

Join us as a Principal SDL Engineer on our Product & Application Security team in India to do the best work of your career and make a profound social impact.

What you’ll achieve

As an SDL Engineer, you will help enforce Dell Technologies DevSecOps methodologies and provide assurances of code and application vulnerability remediation, and secure implementation and testing within Dell Technologies Project APEX cloud offers and services. You will join Dell SRO’s Product & Application Security Organization, whose primary goal is to ensure products, applications, and as-a-Service offers are built securely and remain secure throughout their lifecycle. 

You will:

  • Develop and socialize a high-level security strategy for delivering APEX cloud offer implementation guidance founded upon the Dell Technologies SRO Trusted Cloud & Services Framework.
  • Directly contribute to ensuring security benchmarks are attained and consistently measured in APEX cloud offers through controls assessments, while working closely with subject matter experts across multiple disciplines, (e.g., enterprise architects, product security, cybersecurity, enterprise resiliency, privacy, etc.).
  • Act as a trusted advisor to Dell Technologies architecture teams by participating in the implementation of the cloud security reference architectures and providing feedback for continuous improvement.

Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:

Essential Requirements

  • 9+ years of combined application security and cloud security experience
  • Deep knowledge of security subdomains, including Encryption, Data Protection, Compliance Validation, Vulnerability Management, Incident Response, Network Security, Infrastructure Security, CI/CD Security, Identity and Access Management, and Resiliency. 
  • Vast expertise with secure product design and development principles including threat modeling, secure coding, code analysis, security testing, code signing, etc.
  • Hands-on experience in implementing cloud security controls, as well as security logging and monitoring with cloud security providers such as AWS, GCP, OCI and/or Azure.
  • Experience with industry security frameworks (CSA CCM, AICPA TSC, ISO 27001, NIST SP 800-53, HIPAA, CIS Benchmarks, etc.).

Desirable Requirements

  • Bachelor’s degree in Computer Science, Computer Engineering, Information Security, or related field
  • Relevant industry certifications: GIAC, CISA, CISSP. CCSP, CCSK, CCAK is preferred.

Who we are

We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

Application closing date: 8th January 2023

Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here.

Read Full Description
Confirmed 16 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles