Monday 21 December 2015

Firewall Security Specialist in Dubai Police General HQ


    Be part of our exciting, talented and innovative team at Dubai Police General HQ, Smart Services Department, and work on the latest technological innovations. The desired candidate will have strong expertise in Application Security Architecture practices, secure coding practices, security testing tools, common development and QA processes, and will have experience with development, security testing, and the necessary experience to create detailed technical specifications for security in applications. 

    Qualifications - 

    Minimum Bachelor Degree in CS, E&C, IT Engineering Program (Degree Certificate will be subject to validation, attestation and accreditation by Ministry of Higher Education (MOHE) UAE.) 
    8+ years combined experience with both a detailed technical knowledge and hands-on practice working in security architecture, web application and mobile application security based on F5 WAF concepts, and understanding of network penetration testing, and best practice principles of a Secure Application Development/Deployment.

    Mandatory IT related certification Kindly note, IT Certifications mentioned in this advertorial are mandatory. If youre not certified or are in process of being certified, that too may result in disqualification.

    Responsibilities - 
    • In this role you are one of the foremost experts in F5 Web Application Security 
    • Lead F5 Web Application Firewall security engagements (Mobile Applications & Web Applications).
    • Be seen by the organization as the trusted advisor and security expert.
    • Expected to drive and demonstrate Network Security, Application security core values, and be able to interface with various levels of Software development team members
    • Support Vulnerability and Penetration Testers during the assessments. 
    • Document technical requirements for information/data and advise development teams on options, risks, and costs vs. benefits.
    • Contribute to the development of security tools and process reference models that will enable security professionals and application developers to efficiently incorporate security solutions/controls into new projects.
    • Support the development of security standards and best practices that will facilitate a consistent security profile across the organization

    Requirements 

    Mandatory Requirements - 
    • Good overall network background with an understanding of routing & switching protocols and application layer protocols in enterprise environment
    • Experience designing and implementing F5 load balancing solutions for large enterprises
    • Expertise in application switching/traffic management, with hands-on knowledge of Application Security Manager (ASM) and iRules
    • Hands-on with knowledge in migrating and upgrading versions, ASM Signatures, Templates in F5
    • Working Knowledge in configuration and fine tuning of AJAX, JSON support and XML, web services support
    • Demonstrate experience preferred in layer 4-7 Content Forwarding, Web Proxy
    • Very strong TCP/IP protocol suite (packet level)
    • In depth application troubleshooting experience using HTTP Watch, TCPDUMP, SSL Dump and F5s Ether Trailer plugin for Wireshark.
    • General troubleshooting of the F5 load balancers 
    • Strong knowledge of Cisco ASA Firewall and any other similar enterprise class firewalls
    • Must have experience modifying firewall rule sets, ACL's, NAT/STATIC configurations, trouble shoot network connectivity and traffic flow
    • Working knowledge of network based IDS/IPS systems (Source Fire preferred)

    General Profile - 
    • Minimum 3-5 years in F5 rich exposure environment
    • Excellent communication and influencing skills, with demonstrable ability to debate issues, stand firm on principles yet remain sensitive to business/technology drivers. 
    • Highly motivated, comfortable taking the initiative and able to work collaboratively.
    • Strong written and oral communication skills, including guiding difficult conversations. 
    • Strong organizational skills and the ability to coordinate multiple parallel work streams.

    Certifications Mandatory 
    • F5 Certified Technology Specialists - ASM Specialist (Mandatory)
    • F5 Certified Technology Specialists - LTM Specialist (Mandatory)
    • CCNP Security (Required) or CCIE Security LAB Certified (Preferred)

    This job is full-time and requires you to relocate to Dubai, U.A.E.
    Candidates who are seriously interested in relocation, as well as committed to attending any scheduled interviews, sessions SHOULD ONLY APPLY. No time wasters, Please!
     

    www.dubaipolice.gov.ae

    Apply Now! If you are interested please send your resume to smart5.dubaipolice@gmail.com

No comments:

Post a Comment

Please give your feedback or Job Request here