F5 Web Application Firewall (WAF) Architect

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

My client are looking for an experienced F5 Web Application Firewall (WAF) Architect.

Job Description

You will be responsible for the WAF/ASM Service Strategy and act as Trusted Security Advisor.
You're an expert in understanding cybersecurity, networking traffic analysis, Application traffic analysis, fraud detection, threat hunting, WAF security policies, and configuring/managing F5 ASM appliances.
Main responsibilities:
. Act as an Advisory role for WAF Strategy (Whitelisting combined with Blacklisting)
. Manage the Strategy and procedures for Onboarding of new and existing applications
. Optimize Procedures and Reporting
. Define metrics and KPI for reporting
. Analyzing application layer 7 traffic flows for integration with Big-IP.
. Writing ASM policy baselines to support blocking of OWASP TOP 10 recommendations
. Advise on alternative solutions for Web application Security gaps
. Guide the engineering team to set up the new ASM policies in learning mode, policies with recommended changes.
. Using Qradar for the analysis of event logs to take action or update policies as required.

You'll need to have:
. System administration experience with F5 Big-IP ASM Web Application Firewall.
. Strong communication skills
. Experience in procedural environment
. Certifications such as CISSP, CEH, GIAC, or equivalent.
. Strong understanding of the HTTP protocol and the OWASP Top 10.
. Web service scanning/fuzzing experience.
. Information Security related background.
. Familiarity with security testing tools and methodologies, networking and knowledge of numerous operating systems (OS) and web platforms.

Start date
ASAP
Duration
6 months
From
ComTech Europe Limited
Published at
23.11.2018
Project ID:
1672206
Contract type
Freelance
To apply to this project you must log in.
Register