The security of customers’ data and systems is of paramount importance to Dell Technologies. Our Product and Application Security team designs and develops software and systems to minimize security risks within our products.  As experts working at the forefront of security, we undertake vulnerability response handling, implement the secure development lifecycle, coordinate security certifications, and develop common software security components and toolkits. As well as ensuring the authenticity and integrity of the product code during product development, we mitigate risks of sourcing and delivery of counterfeit or maliciously tainted components in our products.  

Join us as a Software Security Engineer on our Product & Application Security team in Romania to do the best work of your career and make a profound social impact.

What you’ll achieve

As a Software Security Engineer, you will play a crucial role in ensuring the security of our products and applications using industry best practices.  You will join Dell’s Product and Application Security Organization as a member of our Secure Development Lifecycle (SDL) team which is responsible for a strategic program to build demonstrably resilient software across Dell’s diverse product and technology portfolio. In this role you will be responsible for securing our software at every level from firmware to Cloud and Edge deployments

You will:

  • Perform assessments of applications using automated tools and manual tests
  • Create threat models for new and existing software
  • Assess vulnerabilities using CVSS and provide mitigation recommendations to engineers
  • Act as a trusted advisor to development teams, providing practical advice on secure design, coding, and testing


Take the first step towards your dream career
Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:

Essential Requirements

  • Familiarity of common security vulnerabilities as described in OWASP Top 10, and SANS 25 as well as their remediation
  • Proven track record in secure development practices such as: threat modeling, secure coding, and the use of static and dynamic analysis tools
  • Competency in secure coding in multiple languages, including at least one scripted and one compiled language


Desirable Requirements

  • Previous experience in applications security roles that involved manual assessments
  • Familiarity with at least one programming language
  • Kanban or Agile/Scrum experience
  • Bachelor’s degree in Computer Science, Computer Engineering, Information Security, or related field with 3+ years’ experience; or equivalent experience
  • Industry certifications: GIAC, CISA and/or CISSP, CSSLP

Who we are

We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.

Application closing date: 25 December 2023

Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here.