کاسپین

منتشر شده 4 سال پیش

Job Description

• Main Objective: These resources are being brought on to progress the WAF program at a large financial company and to increase protection. WAFs are already installed so these resources must know how to troubleshoot and write rules and policies. The program is responsible for mitigating potential vulnerabilities to applications. •Main Responsibilities: -Primary responsibility will be support of Web Application Firewalls and security projects

Requirements

-Demonstrated knowledge of maintaining web application rules and policies -Demonstrated knowledge and 2+ years’ experience troubleshooting web application issues. -Knowledge of cloud environments and cloud based security controls -Ability to document security governance processes and procedures -At least B.S. of Computer / IT Engineering -Hands on following issues: -Networking (switching/Routing/Troubleshooting) -Network Security and Firewalls -Web Application Security Methods and Framworks -WAF Technologies -Linux Administration -Familiar with Following: -SOC rules and responsibilities -SIEM Technologies -Information Security Issues -Ability in: -Team Working -Self-paced and training -R&D -Documentation and Reporting

Employment Type

  • Full Time

Details

Employment type

  • Full Time

Educations

برای مشاهده‌ی شغل‌هایی که ارتباط بیشتری با حرفه‌ی شما دارد،