Home India WAF with Web Proxy/ZTNA/AWS - Cyber Security Engineer II

Home India WAF with Web Proxy/ZTNA/AWS - Cyber Security Engineer II

WAF with Web Proxy/ZTNA/AWS - Cyber Security Engineer II

Full time at a Laimoon Verified Company in India
Posted on June 16, 2024

Job details

What You'll ContributeImplement and manage scalable network security controls and automation in public cloud environments (AWS, Azure, GCP, Oracle) and on-premise data centers.Support integration between 3rd party ZTNA services and native AWS constructs like, VPCs, Security Groups, NACLs etc.Provide technical support throughout implementation, configuring policies and managing certificates for web services via web application firewalls.Collaborate with Cyber Security, Product Development, and operations around network security efforts to drive security policy through technical controls and processes.Under limited supervision, manage and operate security solutions and optimize configurations to improve security posture of networks and information systems.Provide expertise as a subject matter expert regarding edge services for public/private cloud information system controls related infrastructure, policy, and decision-making processes.Education/Experience Required:Bachelor's degree in computer science, Info Security, or related field or relevant work experience.3-5 years of experience in Network security and cloud security domainsSkills/Experience Required:Enterprise experience with installing, operating, and maintaining Web Proxy, Zero Trust Network Access (ZTNA) solutions such as Zscaler, Palo Alto, Netskope, or similar.Hands on experience with deploying secure network ingress/egress services and cross account/tenant connectivity solutions in public cloud infrastructure (AWS, Azure, Google, Oracle).Experience with security automation and programming skills in Python, Terraform or similar scripting languages in a cloud environment.Enterprise level knowledge with next-gen firewall (NGFW) administration and design.Working knowledge of Web Application Firewall (WAF) management configuration and security protection concepts.Thorough knowledge of DNS hierarchy, troubleshooting and security techniques.Able to troubleshoot issues leveraging large scale SIEM logging infrastructures.Familiarity with Email Security solutions and email transport mechanisms.Strong understanding of TLS, encryption, routing, IPsec VPN and networking concepts.Resourceful problem-solver skilled at navigating ambiguity and change.Customer-focused individual with strong analytical problem-solving skills and solid communication abilities.Our Offer to YouAn inclusive culture strongly reflecting our core values: Act Like an Owner, Delight Our Customers and Earn the Respect of Others.The opportunity to make an impact and develop professionally by leveraging your unique strengths and participating in valuable learning experiences.Highly competitive compensation, benefits and rewards programs that encourage you to bring your best every day and be recognized for doing so.An engaging, people-first work environment offering work/life balance, employee resource groups, and social events to promote interaction and camaraderie PRB

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All WAF Jobs
Feedback Feedback