Adapt Forward: Network Security Specialist Chs

Fusion Network Security SpecialistMinimum Secret Clearance Required With Upgrade To TS-SCICharleston, SC preferred, Stuttgart and Pearl City also acceptable As a Network Security Specialist, you will be responsible for the development, tuning, management, and deployment of custom signatures and policies solutions across various technologies.

As a Network Security Specialist, you will be responsible for maintaining security on network level appliances as the first level of defense on our network.Position Responsibilities And DutiesEngineer, configure, and maintain F5 Web Application Firewall (WAF) solutionsConfiguration and administration tasks on Palo Alto VM Firewalls within AWS and Azure cloud boundariesMaintain intrusion rule set, optimize detection, and deploy signatures for Intrusion Detection and Prevention sensorsCreate and implement the latest Yara signaturesQualificationsMust be a US Citizen3 years of experience performing Packet Analysis with Wireshark or tcpdump3 years of experience analyzing Web Traffic Requests3 years of experience using a Log Aggregator3 years of experience using Suricata, Snort, and/or ZeekHighly Preferred Skills3 years of experience maintaining, deploying, and tuning Web Application Firewalls3 years of experience implementing and/or managing IDS/IPS solutions3 years of experience writing Snort, Yara, and/or Suricata signaturesStrong written and verbal communication skillsStrong understanding of network level protocolsSolid understanding of web applications, web servers, application firewalls, frameworks and protocols with respect to web application development, deployment, and operationsExtensive knowledge of IDS/IPS solutionsUnderstand OWASP Risks, Vulnerabilities and Mitigation mechanismsCertifications DoD 8570 and CNDSP IR compliant certifications Adapt Forward, LLC is a federal government contractor.

As directed by Executive Order 14042: Ensuring Adequate COVID Safety Protocols for Federal Contractors, all current and newly hired employees, in the United States, are required to be fully vaccinated, or have an allowable accommodation in place, by January 18, 2022.Company OverviewAdapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems.

Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.Summary Of BenefitsComprehensive Physical Wellness Package, including Medical, dental, vision care, plus flexible spending accounts for health and dependent-care are included in our standard benefits plan.401k Retirement Plan with Matching Contribution is immediately available and vestedAnnual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.Ten Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.Equal Opportunity EmploymentAdapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law.

Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.Powered by JazzHRIanBWWyF26

Related Post