IT Security Analyst/Consultant (SecureSphere Web Application Firewall

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

IT Security Analyst/Consultant (SecureSphere Web Application Firewall (WAF) - Brussels, Belgium

Languages: ENGLISH only

Skills and Experience:

  • Ability to set up Imperva WAF configuration when an application is migrated on the WAF in order to enable the following services:
    • Protocol conformance
    • Tool-based browsing detection
    • Account take-over protection
    • Method enforcement
    • SIEM integration
    • Error handling blinding (500, 400, 403, 404)
    • Learning and signalling mode
    • URL, method, parameter:
      • Learning and whitelisting
    • Forced browsing protection
    • Cookie protection
    • Blacklist stop-gap
    • Header restrictions (in and out) and anonymizing (out)
    • Monitoring integration with QRADAR
    • Critical URL:
      • Parameter and type checking
    • Blocking and signalling mode
    • Blocking sources with known bad reputation
  • Ability to cleaning the URL Whitelists for applications already exist in preparation for parameter whitelisting
  • Ability to finetune the set detection rules as time is passing and locking down the whitelists (turning off automatic mode)

Please send your CV to Javaid and call to discuss further.

We are an equal opportunities employment agency and welcome applications from all suitably qualified persons regardless of their race, sex, disability, religion/belief, sexual orientation or age.

We champion difference in the world of technology recruitment.

Start date
ASAP
Duration
5 months + extensions
(extension possible)
From
Contracts IT Ltd
Published at
26.07.2017
Project ID:
1387391
Contract type
Freelance
To apply to this project you must log in.
Register