DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Dell Technologies Cyber Incident Manager in Cyberjaya, Malaysia

Cyber Incident Manager

The Dell Security & Resiliency organization (SRO) manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.

The evolving threats in the cyber space demand an alert team of professionals ready to respond quickly. Our Incident Response team monitors organizational systems and responds to cybersecurity threats.

Join us as a Cyber Incident Manager on our Cybersecurity Intelligence & Response Team (CSIRT) in Malaysia to do the best work of your career and make a profound social impact.

What you’ll achieve

You will ensure that, during a major cyber incident, all relevant stakeholders are informed and tasked according to the incident response plan. You will communicate effectively with executives, technical teams, and other stakeholders to facilitate timely and effective resolution of incidents. You will also be accountable for tracking and driving remediation efforts of identified gaps during cyber crisis events, red/purple team exercises, and penetration testing events. Additionally, you will be responsible for ensuring that CSIRT documentation and reporting is standardized and provide evidence of CSIRT response and remediation actions in response to Audit requests. The successful candidate will have a general understanding of cyber terms, tactics, and procedures, as well as skills in business/program improvement.

You will:

  • Oversee and coordinate the response to major cybersecurity incidents and provide technical incident response guidance to the incident response team

  • Establish and carry out processes/playbooks to document artifacts for cybersecurity incidents

  • Provide executive communications on incident details and status, including root cause analysis and remediation steps

  • Serve as an escalation point for cybersecurity incidents not resolved by senior analysts

  • Perform technical cybersecurity investigations on security incidents, root cause analysis, recommend mitigations

Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:

Essential Requirements

  • 8+ years of hands-on experience with a focus in areas such as systems, network, or information security / cybersecurity

  • Experience leading/handling the response to major cybersecurity incidents and a thorough knowledge of all phases of cybersecurity incident response lifecycle including preparation, analysis, notification, response, recovery, and post-mortem

  • Ability to conduct cybersecurity investigations, analyze and distill relevant findings and determine root cause and strong technical experience and familiarity with various types/techniques of cyber-attacks, and with incident response and threat hunting lifecycles

  • Able to understand the business context and the value that their service or product provides to the organization. Able to articulate the business benefits of the service or product and align its delivery with the overall business strategy

  • Able to work collaboratively with a wide range of stakeholders, including business leaders, technical teams, vendors, and users. Able to communicate effectively with these stakeholders, manage their expectations and build strong relationships

Desirable Requirements

  • Industry recognized certification(s) (e.g. CISSP, SANS, Security+, etc.)

  • Experience managing high severity incidents

Who we are

We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here (https://jobs.dell.com/equal-employment-opportunity-policy-statement) .

Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:

Job ID: R253618

Dell’s Flexible & Hybrid Work Culture

At Dell Technologies, we believe our best work is done when flexibility is offered.

We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way. To learn more about our work culture, please visit our locations (https://jobs.dell.com/locations) page.

DirectEmployers