Back to all positions
Web Application Firewall Security Engineer / Administrator Web Application Firewall
New Load Balancer / Linux / Access Policy Manager / Web Application Firewall / Local Traffic Manager / F5 Big-IP / Http / Microsoft Azure / routing and switching for Cisco technologies (CCNA level) / XML / REST / SOAP / Java / Python
Location:
Warsaw / hybrid
Contract type:
B2B / Contract of employment
Salary:
Undisclosed
Apply now!
Expectations

▪ Higher technical education in IT, telecommunication, or related areas (preferably students in their final years of studies).

▪ At least 2 years of experience in designing and implementation of security systems and technologies in the IT and OT area.

▪ Practical knowledge of issues related to the security of IT systems and firewall configuration.

▪ Advanced understanding of network design and operations, as well as web applications and services.

▪ Familiarity of network protocols, in particular about the HTTP protocol.

▪ Practice in the field of Linux system administration and network devices (routers, switches, NLB tools).

▪ Interest in IT/OT security.

▪ Acquaintance of norms, standards, and methodologies in the security area, e.g., OWASP, ISO2700x3000: OWASP, ISO2700x, PCI DSS, GLBA, RODO/GDPR, CIS, NIST, FFIEC recommendations.

▪ Analytical abilities enabling to identify areas requiring improvement and to determine solutions.

▪  Polish and English at the communicative level.

▪  Teamwork spirit and good interpersonal and communication skills.


Nice to have:

▪ Good knowledge of class systems (WAF, SIEM, DLP), networking and/or security solutions from F5 Networks will be an additional advantage.

Responsibilities

▪ Providing design and implementation of security solutions in the organization architecture using the WAF tool.

▪ Designing and implementing security policies and rules in the WAF tool.

▪ Administrating of WAF class systems and Network Load Balancer, as well as Linux OS systems and network devices comprising WAF extensions.

▪ Monitoring the WAF system as a platform and as a security layer for the protected infrastructure in the organization.

▪ Conducting the process of implementation and protection of applications and web services protected by the WAF tool.

▪ Carrying out current modifications to the configuration and protection rules for applications and web services in the WAF system, according to the WAF service process.

▪ Current reporting by the rules defined in the service processes.

▪ Providing updates in the reporting system each time a new web application is added to the WAF system.

▪ Support to other employees in Threat Intelligence / Privileged Identity Management / Security.

▪ Analyzing and identifying security risks and threats to web applications and services.

▪ Participating in projects to implement and modify IT infrastructure in the organization.

▪ Preparing and analyzing reports and the implementation documentation.

Benefits

▪ After the trial period, it is possible to choose on-site or hybrid work (at least 1 day a week from the office).

▪ Professional development (certifications, training).

▪ Stability of employment in a dynamically developing company with an established position.

▪ Possibility to choose the form of the employment contract.

▪ Competitive remuneration.

▪ Additional benefits: Multisport card, private medical care, employee referral program, integration meetings.

Location:
Warsaw / hybrid
Contract type:
B2B / Contract of employment
Salary:
Undisclosed
Apply now!

Apply now!

Fill out the form and send your application
Uploading...
fileuploaded.jpg
Upload failed. Max size for files is 10 MB.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Happy to answer your questions

Karolina Klijewska-Rojek
Business development manager