hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Require for the Software Principal Engineer Security

8.00 to 11.00 Years   Chennai, Hyderabad, Kolkata   22 Jun, 2022
Job LocationChennai, Hyderabad, Kolkata
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaSBU Head / CEO / Director
EmploymentTypeFull-time

Job Description

    Software Principal Engineer SecurityJoin us as a Software Principal Engineer Security on our Software Engineering team in Remote location to do the best work of your career and make a profound social impact. What you ll achieve The security of customers data and systems is of paramount importance to Dell Technologies. As a Software Principal Engineer - Security, you will be responsible for the execution of our security strategy. As experts working at the forefront of security, we undertake security processes, vulnerability response, and secure development lifecycle. You will work with other teams to provide security technical consulting and implementation support to improve the overall security of Dell products.The team is within the Client Product Group which is responsible for building and delivering software for Enterprise Client line of business (eg. Laptops, Workstations, Desktops etc.)You will:
    • Provide security technical consulting and implementation support to improve the overall security of Dell products
    • Key tasks include Threat Model Oversight, Threat Library Development, Vulnerability Response consulting. Security Tool Integration, Security Champion Training and Mentoring, creation of security workflows, documentation of security workflows, and auditing adoption of Security Maturity Best practices.
    • Work with the teams to develop, maintain and communicate our security practices to continue to build our security maturity level.
    • Balance short term versus long term priorities as well as strategic vs tactical requirements.
    Take the first step towards your dream career Every Dell Technologies team member brings something unique to the table. Here s what we are looking for with this role: Essential Requirements
    • 8 to 11 years of relevant experience or equivalent combination of education and work experience.
    • Master/Bachelors degree in Cybersecurity, Computer Science, Computer Engineering, or related discipline, or equivalent work experience
    • Understanding of software development lifecycle, product development lifecycle, and Agile development methodologies.
    • Experience in Static Code Analysis and other security tools
    • Understand of importance of security and its business impact
    Desirable Requirements
    • Experience with Intel and/or AMD system architectures
    • UEFI BIOS, Embedded Controller, or software development experience using languages such as C, C++, C# or Python
    Here s our story; now tell us yoursDell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.What s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life -- while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.We started with computers, but we didn t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what s next in technology, starting today.You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here .Application closing date: 20th August 2022Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy here .#NJP ,

Keyskills :
software development life cyclelinuxintelligent networksjavaframeworksoftware developmentsoftware engineeringproduct development

Require for the Software Principal Engineer Security Related Jobs

© 2019 Hireejobs All Rights Reserved