Resident Security Engineer

Riyadh, Saudi Arabia

Job Description

Senior Security Engineer is required specializing in enterprise network/security design and administration. Proficient in ethical hacking, penetration (pen) testing, vulnerability management, and systems administration. Operating Systems: Windows (3.1 to 10 inclusive), Windows Server (3.1 to Server 2019 inclusive), Proxmox/KVM, Kali, BlackBox, Red Hat, Mandrake, Ubuntu, SUSE Linux, FreeBSD, and VMware GSX / ESX(i), 2.x, 3.x, 4.x, 5.x, 6.x Enterprise Hardware: physical/virtual firewalls, IBM xSeries, Dell PowerEdge, HP Proliant servers and desktops, Brocade fibre switches, IBM SAN and LTO tape technologies Networking: HP Procurve/3Com, Cisco, Brocade, Aruba, Ubiquiti, and Ruckus Firewalls (L4 and L7): Networks, Secure Computing, McAfee, Check Point, SonicWall, Symantec, Cyberoam, and pfSense Enterprise Software: (Panorama, Strata suite of products, Cortex XDR/XSOAR/Data Lake, Prisma Cloud/SaaS/Access, MineMeld, Global Protect, and Traps), Expedition, Terraform, CommVault, Backup Exec, GFI LanGuard, SQL Server/Express, Domain Controllers (DNS, DHCP, Active Directory), VoIP (Avaya, ShoreTel), Citrix, Splunk, MS SCCM/SCUP, EventSentry, Symantec Enterprise Firewalls, Antivirus/Client Security, ESET, and Apache/IIS. Requirements

  • Responsible for The application Networks deployment strategy based on network, data center, endpoint, and cloud requirements
  • Migration task planning, including analysis of existing rules and objects, testing and validating migration environments, coordinating and executing cutover to production
  • Implemented the application Networks NGFW security features including SSL decryption, GlobalProtect, WildFire, MineMeld, User-ID, App-ID, IDS/IPS, Antivirus, Anti-Spyware, URL Filtering, File Blocking, etc.
  • Migrated existing Sidewinder and Cisco firewalls to Palo Alto Networks NGFW
  • Converted service-based rules to App-ID through the use of Expedition and Tufin
  • Facilitated development of new applications and threat signatures
  • Provisioned and configured the application Cortex Data Lake/SaaS, and Prisma Access for the customer
  • Recorded and parsed connections per second (CPS) for use in Zone Protection Profiles
  • Composed detailed documents (MoPs, design guides, assessments etc.) for the customer
  • Provided our product licensing assistance and activation
  • Worked with our application Networks Support to troubleshoot and escalate product issues
  • Generated quarterly Best Practice Assessments, performing remediation based on BPA analysis
  • Assisted Security Operations team as required
  • Background in SOC/SecOps would be really beneficial.
  • Experience with XSOAR is a must

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1407142
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Riyadh, Saudi Arabia
  • Education
    Not mentioned