Description

Job Description:

  • Must have hands-on experience in installing, managing, and troubleshooting with Cisco Client and its functionalities like RADIUS, TACACS, 802.1x, Profiling and Guest workflow.
  • Understanding of cisco Client concepts like Client Policy sets for RADIUS and TACACS, Profile Policies, Authentication rules, authorization rules, Troubleshooting and Reporting etc.
  • Hands on experience with Cisco firewalls, Palo Alto firewalls, and Panorama.
  • Understanding of Palo Alto Firewall concepts like Security Zones, Security policy ordering, Searching and Sorting Audit logs, Address Sets, negated addresses, User Roles and tables, route-based policies, address-books, Application traffic control etc.
  • Should have good understanding and extensive hands-on experience on various security technologies including Firewalls, VPN's, IDS/IPS, endpoint security solutions (AV, HIPS, Hard Disk Encryption), strong Authentication products (RSA SecurID), Content Security Gateways (Cisco IronPort Web/Mail Security Gateways), Cisco Client, TACACS/AAA solutions.
  • Hands-on experience in 1+ technology is preferred.
  • Understanding and experience with routing protocols.
  • Understanding of F5 load balancers.
  • Should have good presentation skills - shall be able to participate in the review meetings and be able to put across the points of concern.
  • Should have Capability to conduct risk analysis, impact analysis, dependencies on customer/internal teams.
  • Knowledge and experience of working with ITIL Processes.

Non Technical Responsibilities:

  • Coordinate with other team members for availability of capable resources.
  • Ensure quality work - review and validate the technical configuration changes.
  • Coordinate with COE resources for resolution of technical issues/problems before escalation to OEM.

Technical Responsibilities:

  • Configuration of Cisco Client.
  • Configuration of Cisco, Palo Alto Firewalls, and other security technologies.
  • Articulate or highlight risks/dependencies.
  • Participation in an on-call support rotation required.
  • Firewall Auditing and review access control lists and updating firewalls as needed.
  • Interacting with various teams in managing the log management solution.
  • Adhering to high-quality standards and best practices, high performance, and scalable, repeatable processes and deliverables in accordance with applicable regulations.
  • Analyze, troubleshoot, and investigate network security-related incident based on security platform reporting, network traffic, log files, host-based and automated security alerts.
  • Evaluate systems using vulnerability scanners and manual techniques to verify system security settings and configurations.

Education

Any Graduate