F5 Load Balancer And Waf Support Specialist Category L1

Year    Bengaluru, Karnataka, India

Job Description










  • Network Security , citrix, WAF


  • Bangalore


  • Full Time






Experience
03.0 - 06.0 years



Offered Salary
3.00 - 7.08



Notice Period
Not Disclosed

Overview

We have the world\xe2\x80\x99s best talent that design, run, and manage the most advanced and reliable technology infrastructure each day. Together, we think holistically about the health of these vital technology ecosystems. We are a focused, independent company that builds on our foundation of excellence by creating systems in new ways. Bringing in the right partners, investing in our business, and working side-by-side with our customers to unlock potential. We\'re raising the bar. Our experience speaks for itself: We have 90,000 highly skilled employees around the world serving 75 of the Fortune 100. But our purpose is what drives us: Advancing the vital systems that power human progress. Because when a digital ecosystem is healthy, it can more readily adapt and support continuous growth and that opens up a world of possibility for everyone. Together, we are the heart of progress. Website https://kyndryl.com Industry IT Services and IT Consulting Company size 10,001+ employees 46,373 on LinkedIn Includes members with current employer listed as Kyndryl, including part-time roles. Also includes employees from subsidiaries: Kyndryl Japan and Kyndryl India. Headquarters New York City, New York Specialties Cloud Services for public cloud and private cloud, Enterprise Data Services, Security & Resiliency Services, Enterprise Infrastructure Services, Digital Workplace Services, and Infrastructure Management for Applications.
JD for f5 Load balancer and WAF Support specialist -Category-L1
  • Individual should be Graduate in IT or Science background with a minimum of 3 years of relevant experience working in a 24/7 environment.
  • Preferred Certifications: CCNA Security or F5 Certified BIG-IP Administrator(F5-CA)
  • Experience with firewall (Cisco firepower/Checkpoint) , Load balancers administration/Citirx or F5 Load balancer & Web application firewall - F5-BIG-LTM-I11800
  • Industry experience in web application security
Knowledge of HTTP protocol (Requests, responses, Cookies etc.) Understanding and hands on exposure to web application vulnerabilities(XSS, SQLI, SSRF, XXE, CSRF, etc.) , OWASP top 10 Strong analytical and problem solving skills , Strong attention to details Passion for web security
  • Expert in F5 ASM (WAF) and also LTM, GTM, applying monthly patches, running many high availability cluster pair of F5s.
  • Extensive knowledge of TCP/UDP protocols, IP subnetting, SNMP, STP, VTP, QOS and VLANs.
  • Strong experience with F5 LTM, GTM, WAF, ASM
  • Configure, manage and maintain Web Application Firewall solutions
  • Experience with Positive and Negative Security Model of Web Application Firewall management and rules/policies
  • Creates WAF rules/signatures to mitigate threats and implements best industry practices and as per the banks security guidelines/policies.
  • Works extensively with different functional groups for troubleshooting and fine-tuning WAF policies or creating/applying signatures for the backend applications as per requirements of Bank.
  • Extensive knowledge of web/mobile technologies, SSL/TLS and concepts
  • Strong understanding of TCP/IP, web protocols and networking
  • Excellent understanding of PKI Technology
  • Experience of web apps and web services security vulnerabilities including cross-site scripting, cross-site request forgery, SQL injection, DoS attacks, XML/SOAP, and API attacks.
  • Excellent understanding of Mobile App and web OWASP Risks, Vulnerabilities and Mitigation Mechanisms
  • Well versed in system exploits (e.g. Buffer Overflows, PTH attacks, windows authentication framework etc.)
  • Understanding of DDoS techniques and mitigation mechanisms
  • Understanding of Cyber Security Operations, Incident Response processes
  • Experience in reviewing and analyzing log files and data correlation
  • Develops advanced alerts/reports to meet the requirements of key stakeholders
  • Proactive monitoring of web applications added in WAF and fine-tuning of rules/policies to mitigate all the vulnerabilities as and when it occurs.

Good to have,
  • Experience with client-side frameworks like React, Angular, JQuery, Vue
  • Understanding of JAVA programming
  • Experience with selenium, postman scripting
  • Experience with MetaSploit/Nessus exploits (especially HTTP related)
  • Experience with web application firewalls (WAF) rules, ModSecurity
  • Exposure to WEB 2.0, XML/XPATH, JSON, Swagger
  • Database/SQL knowledge
  • Experienced in the use of various scanners and open source security tools.


Required Knowledge, Skills, and Abilities


  • Network Security

    Citrix

    WAF

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2983999
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bengaluru, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year