Dieses Jobangebot ist archiviert und steht nicht mehr zur Verfügung.
Vakante Jobangebote finden Sie unter Projekte.

IT Security Analyst/Consultant (Securesphere Web Application Firewall

Eingestellt von Contracts IT Ltd

Gesuchte Skills: Waf, Consultant

Projektbeschreibung

IT SECURITY ANALYST/CONSULTANT (SECURESPHERE WEB APPLICATION FIREWALL (WAF) - BRUSSELS, BELGIUM

LANGUAGES: ENGLISH only

SKILLS AND EXPERIENCE:

- Ability to set up Imperva WAF configuration when an application is migrated on the WAF in order to enable the following services:
- Protocol conformance
- Tool-based browsing detection
- Account take-over protection
- Method enforcement
- SIEM integration
- Error handling blinding (500, 400, 403, 404)
- Learning and signalling mode
- URL, method, parameter:
- Learning and whitelisting
- Forced browsing protection
- Cookie protection
- Blacklist stop-gap
- Header restrictions (in and out) and anonymizing (out)
- Monitoring integration with QRADAR
- Critical URL:
- Parameter and type checking
- Blocking and signalling mode
- Blocking sources with known bad reputation
-Ability to cleaning the URL Whitelists for applications already exist in preparation for parameter whitelisting
-Ability to finetune the set detection rules as time is passing and locking down the whitelists (turning off automatic mode)

Please send your CV to Javaid and call to discuss further.

We are an equal opportunities employment agency and welcome applications from all suitably qualified persons regardless of their race, sex, disability, religion/belief, sexual orientation or age.

We champion difference in the world of technology recruitment.

Projektdetails

  • Einsatzort:

    Brussel, Belgien

  • Projektbeginn:

    asap

  • Projektdauer:

    5 months + Extensions

  • Vertragsart:

    Contract

  • Berufserfahrung:

    Keine Angabe

Geforderte Qualifikationen

  • Kategorie:

    IT Entwicklung, Organisation/Management

  • Skills:

    waf, consultant

Contracts IT Ltd