Key Responsibilities :
- Configure, deploy, and manage Web Application Firewall (WAF) solutions to safeguard web applications against OWASP Top 10 vulnerabilities and other attacks.
- Monitor WAF alerts, analyze logs, and respond to security incidents effectively.
- Perform tuning and rule set customization for WAF to minimize false positives and maximize security.
- Manage and maintain network infrastructure including routers, switches, firewalls, and VPNs.
- Troubleshoot network issues and optimize network performance.
- Collaborate with security teams to enforce network and application security policies.
- Conduct vulnerability assessments and assist with penetration testing related to web applications and network.
- Maintain documentation for WAF configurations, network diagrams, and security policies.
- Stay updated on the latest security threats, vulnerabilities, and industry best practices.
Key Skills Required :
Hands-on experience with Web Application Firewalls such as F5 ASM, Imperva, AWS WAF, or similar productsStrong understanding of web application security principles and common attack vectorsProficiency in network administration tasks : routing, switching, firewall management, VPN configurationFamiliarity with TCP / IP, DNS, HTTP / HTTPS protocolsExperience with network monitoring tools and SIEM solutionsKnowledge of security frameworks and compliance standards (e.g., ISO 27001, PCI-DSS)Strong problem-solving and analytical skillsGood communication and teamwork abilitiesSkills Required
imperva , Network Monitoring, Communication, Waf