Description

Description:
Seeking an experienced Senior Lead Security Engineer with a comprehensive understanding of F5 Application Security Manager (ASM) and Web Application Firewall (WAF) policies. Responsible for designing, implementing, and managing security solutions to ensure compliance with security standards and best practices.

Responsibilities:

  • Design, implement, and manage F5 ASM and WAF policies.
  • Lead projects and mentor team members.
  • Analyze and resolve complex network security issues.
  • Optimize network protocols, load balancing, and complex architectures for performance and security.
  • Develop and maintain security documentation.

Required Skills and Experience:

  • Minimum of 5 years with F5 ASM, WAF, and iApps.
  • Strong network security protocol knowledge.
  • Experience in large-scale enterprise environments.
  • Proficiency in TCP/IP, UDP, ICMP.
  • Scripting skills (e.g., Python, Bash).
  • Familiarity with network monitoring tools (e.g., Wireshark, Splunk).
  • Understanding of security compliance frameworks (e.g., PCI-DSS, HIPAA, GDPR).

Desired Skills:

  • F5 Application Security Manager (ASM) skills.
  • Expertise in application, protocol, network, DoS, and bot defense configuration.
  • Ability to teach and document F5 tool usage.

Education

Bachelor's degree