Enable job alerts via email!

Senior Cybersecurity Engineer

Dell

United States

Remote

USD 130,000 - 200,000

Full time

2 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

Join Dell as a Senior Principal Engineer in Solutions Architecture, where you will lead advanced detection engineering and security operations. This pivotal role demands deep expertise in incident response and mentoring junior analysts, contributing towards innovative security solutions in a collaborative environment. Take the next step in your career with high-impact responsibilities and the chance to make a significant difference in the security landscape.

Qualifications

  • 12-18 years of experience in IT; 5+ years in Security Operations.
  • 2+ years in a senior or L3 SOC role.
  • Hands-on experience with cloud security tools (AWS, Azure, GCP).

Responsibilities

  • Lead detection engineering, optimizing rules and alerting.
  • Mentor junior analysts and manage incident responses.
  • Conduct proactive threat hunting and forensic analysis.

Skills

Detection engineering
Incident response
Threat hunting
Forensics
Scripting (Python, PowerShell, Bash)
Cloud security

Education

Relevant certifications (GIAC, CISSP, OSCP)

Tools

SIEM platforms
EDR/XDR platforms
SOAR platforms

Job description

Senior Principal Engineer, Solutions Architecture

Our Solutions Architecture team within Professional Services specializes in package customization, integration, and end-to-end solutions across targeted industry segments. We work closely with customers to develop new IT systems or replace existing ones to support their strategic, operational, and financial goals.

Join us to do impactful work as a Senior Principal Engineer, Solutions Architecture on our Services team, remote-based in Bangalore.

What you’ll achieve

This role involves leading advanced detection engineering, incident response, and proactive threat hunting across diverse client environments. You will serve as the primary technical escalation point for critical security events, mentor junior analysts, and improve SOC workflows and tooling. The ideal candidate has deep technical expertise, strong problem-solving skills, and excellent communication abilities.

You will:
  • Lead detection engineering by creating, tuning, and optimizing detection rules, correlation logic, and alerts across SIEM and XDR platforms.
  • Act as the senior escalation point for high-severity incident response, guiding containment, investigation, remediation, and reporting.
  • Mentor and support L1/L2 analysts to enhance SOC capabilities.
  • Conduct proactive threat hunting and forensic analysis across endpoints, networks, and cloud infrastructures.
  • Collaborate with clients to deliver actionable findings, incident reports, and security guidance.
Take the first step towards your dream career

We value the unique contributions of each team member. Here are the key requirements for this role:

Essential Requirements
  • 12-18 years of overall IT experience, with 5+ years in Security Operations, including at least 2 years in a senior or L3 SOC role within MSSP or enterprise environments.
  • Expertise with SIEM, EDR/XDR, and SOAR platforms, with skills in detection engineering, incident response, threat hunting, and forensics.
  • Proficiency in scripting languages such as Python, PowerShell, or Bash for automation and integration.
  • Strong understanding of cloud security (AWS, Azure, GCP), including native tools and hands-on experience with Microsoft Defender/Sentinel or CrowdStrike.
  • Relevant certifications like GIAC (GCIA, GCED, GDAT), CISSP, or OSCP.
Desirable Requirements
  • Experience with reverse engineering malware or analyzing malicious payloads using tools like Ghidra, IDA Pro, or CyberChef.
  • Familiarity with threat emulation frameworks like Atomic Red Team, Caldera, or MITRE ATT&CK-based testing.
Who we are

We believe in empowering our team members to make an impact. Dell Technologies is a family of businesses transforming how people work, live, and play. Join us to build a future that works for everyone because Progress Takes All of Us.

Application closing date: 30 June 2025

We are committed to equal employment opportunity and a work environment free of discrimination and harassment. Read our Full Equal Employment Opportunity Policy.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Sr Engineer, Cybersecurity

Ursi

Remote

USD 70 000 - 170 000

2 days ago
Be an early applicant

Senior Cybersecurity Engineer (P-097)

SMASH

Villa Rica

Remote

USD 100 000 - 150 000

7 days ago
Be an early applicant

Senior Cybersecurity Engineer ( remote )

ZipRecruiter

Orlando

Remote

USD 90 000 - 135 000

9 days ago

Senior Cybersecurity Engineer ( remote )

AssistRx

Orlando

Remote

USD 110 000 - 150 000

12 days ago

Senior Network Engineer

Saic

Virginia

Remote

USD 160 000 - 200 000

Yesterday
Be an early applicant

Remote Senior Software Engineer (LLM) - 34953

Turing

Remote

USD 150 000 - 200 000

Yesterday
Be an early applicant

Senior Software Engineer

Bitsight

Remote

USD 119 000 - 145 000

7 days ago
Be an early applicant

Sr Cybersecurity Engineer

Davita Inc.

Northglenn

Remote

USD 119 000 - 199 000

Yesterday
Be an early applicant

Senior Cybersecurity Engineer - Secrets Discovery (Remote)

Alaska Department of Law

Falls Church

Remote

USD 106 000 - 203 000

Yesterday
Be an early applicant