Job Description :
Candidate will develop, support, tune and deploy Web Application Firewall security solutions.  Primary day-today job duties involve –
 
Web Application Security: Engineering, deployment, and operations of Web Application Firewall security solutions and integration of those platforms with other security solutions as required.
Performing hands-on Web Application Firewall deployment, configuration, policy fine-tuning and maintenance
This is a hands-on technical job. Looking for an experienced candidate with extensive experience with Akamai, Cloudflare and/or Imperva Web Application Firewall policy fine-tuning and administration.
 
Responsibilities :
 
Web Application Security:
 
Supports, Troubleshoots, configures, deploys, and maintains Web Application Firewall solutions
Develops advanced alerts/reports to meet the requirements of key stakeholders
Develops automation for security tools management and workflow integration
Creates WAF rules/signatures to mitigate threats and implements best practices
Creation and implementation of custom alerting dashboards in SIEM for investigations
Works extensively with   different stakeholders across Visa for tuning WAF policies or creating custom signatures
Qualifications
 
Over 6 years of experience in Cybersecurity engineering with experience that includes configuring and managing Web Application Firewalls.
 
 Web Application Firewall/Security Experience:
 
Experience with Akamai, Cloudflare and/or Imperva is a must
Expert Python Scripting, Perl, Shell scripting. Development experience in C++, Java, Java Script.
Excellent experience with Regular Expressions
Solid understanding of web applications, web servers, application firewalls, frameworks and protocols with respect to web application development, deployment, and operation
Knowledge of Imperva, Akamai and/or Cloudflare Web Application Firewall configuration and management
Extensive knowledge of web technologies and concepts
Strong understanding of TCP/IP, web protocols and networking concepts
Expertise in one or more areas such as operating systems, web services, programming languages, network devices, application vulnerabilities and attack vectors
Experience in reviewing and analyzing log files and data correlation
Excellent Logical and Practical understanding of SSDLC
Experience with managing Web/Application Servers  
Scripting/programming using Python
Understanding of  cross-site scripting, cross-site request forgery, SQL injection, DoS attacks, XML/SOAP, and API attacks.
Excellent understanding of OWASP Risks, Vulnerabilities and Mitigation Mechanisms
Experience with Web Application Firewall management and rules

Excellent understanding of DDoS techniques and mitigation mechanisms

 

 

             

Similar Jobs you may be interested in ..