Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Consultant, Information Security @ Dell International

Home > Software / General IT

 Consultant, Information Security

Job Description

  • Support and document requirements for various compliance frameworks (e.g. NIST 800-53 SSAE18 SOC1&2, PCI-DSS, ISO 27001, HIPAA and other framework audits, audit preparation activities and gap analysis and remediation.
  • Research GRC tool landscape and identify functionality gaps to existing toolset
  • Design controls, procedures and consult on technology designs and infrastructure management solutions and processes to achieve compliance
  • Document and regularly review security policies, processes and procedures
  • Create, generate, and update of Plans of Action and Milestones (POA&M), or Remediation Plans
  • Compliance framework continuous monitoring and compliance and assurance activities
  • Support Disaster Recovery and Business Continuity test exercises and documentation updates.
  • Security compliance liaison between external sales team and customers and internal teams to assess risk, identify, develop, and enforce policies, procedures and internal controls
  • Identify, implement, and maintain appropriate security and compliance measures
  • Identify dashboards requirements or platform specific consoles and repositories including third party security services associated with security processes and tools to represent threats and vulnerabilities in the environment
  • Contribute to security awareness and training activities, materials and training content.
  • Assist in ensuring departmental goals are achieved, timelines are met, and service excellence is provided in all aspects of security work.
  • Work with internal business leaders to understand and prioritize compliance requirements for new product go-to-market
  • Support sales efforts by responding to security and compliance questions, RFP s, joining customer sales calls to address security questions and concerns
  • Perform other security related tasks such as responding to incidents and emergency situations
  • Periodic travel required to supervise audit activities or participate in customer sales activities


Essential Requirements

  • The candidate will have experience in many or all of the following:

  • Minimum of ten (10) years of general and broad-based experience in the Information Technology (IT) field
  • Minimum of five (5) years in IT systems audit, internal audit, external auditor, compliance or GRC role
  • Experience with GRC tools (RSA Archer, ServiceNow GRC, etc)
  • Experience with the following information security compliance frameworks: ISO 27001, CSA CCM, PCI, FISMA, HIPAA, NIST 800-53, SSAE18 SOC1&2, GDPR and FedRAMP.
  • Working knowledge of NIST SP800-53 rev. 4, NIST 800-171
  • Understanding of cloud-based information systems and network architecture.
  • Hands on experience with security tools including centralized logging, vulnerability scanning, firewalls, intrusion detection and SIEM tools
  • Experience developing or enhancing security policies and procedures
  • Working knowledge of virtualization technologies
  • Excellent communication writing, presenting and speaking skills.
  • Ability to work in a collaborative team environment.
  • Project management or consulting experience a bonus.
  • USA/East Coast hours preferred


Desirable Requirements

  • CISSP, CISM, CISA Certification highly preferable
  • PCI ISA/PCIP/Former QSA, CIPP/EU, CEH, ITIL Foundations, ISO 27001 Lead Auditor/Implementer
  • Bachelor s Degree in Software Engineering/ Engineering/ Information Technology/ Information Systems Management and/or IT Security

The successful candidate will:

  • Be able to work effectively in the high tech, high pressure business culture.
  • Be dynamic and creative with a desire to work in a rapidly evolving organization.
  • Be able to work within a team as well as alone.
  • Have the ability to prioritize and meet deadlines.
  • Have flexibility and desire to travel, as client assignments require.
  • Have excellent written and verbal communication skills
  • Possess enthusiasm and drive
  • Align with corporate culture
,

Employement Category:

Employement Type: Full time
Industry: IT - Software
Role Category: General / Other Software
Functional Area: Not Applicable
Role/Responsibilies: Consultant, Information Security and

Contact Details:

Company Name: Dell
Location(s): Pune

+ View Contactajax loader


 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ Not Disclosed

Dell International

Dell International Services India Private Limited Dell is a Technology driven company with a unique Dell Direct model. Dell Information Technology department (Dell I/T) plays a key role in enabling the Dell Direct model by creating, deploying and supporting global industry-leading I/T assets an...