Network Security Engineer

    • ADT LLC
  • Boca Raton, FL
  • Posted 13 days ago | Updated 10 hours ago

Overview

On Site
USD 73,066.00 - 146,131.00 per year
Full Time

Skills

Network security
Web applications
Cost reduction
Vulnerability management
Cloud security
Technical writing
Cloud computing
Technical analysis
Incident management
Information systems
Computer science
Intrusion detection
Intrusion prevention
Palo Alto
Enterprise networks
Analytical skill
Cyber security
OSI model
Penetration testing
Life insurance
Innovation
Partnership
IMPACT
Migration
Firewall
Policies
Dashboard
Network
Data
IDS
DLP
WAF
NetFlow
Workflow
Hardening
Malware analysis
Research
CISSP
SANS
Wireless communication
Cisco
Fortinet
Juniper
Communication
Writing
Adaptability
Health care

Job Details

Company Overview:

ADT has been in the business of helping save lives since 1874. As the #1 smart home security provider in the U.S., we help protect and connect families, businesses and larger commercial customer every day. Our continuous innovation, advanced technology and strategic partnerships deliver products and services that help protect life and valuables, whether at home, your business or on the go. And as times change, so do we. Above all, our mission is clear: we help save lives for a living. Looking for a career where you can make a real impact? Join our team today and put purpose behind your paycheck. #WeAreADT

Check out more about life at ADT .

Responsibilities:
  • Serve as the Subject Matter Expert of Network Security Engineering.
  • Experience migrating from legacy firewall policies to more modern methods.
  • Web application firewall implementation, configuration, and tuning.
  • Creation of dashboards and reports for both technical and non-technical leaders.
  • Tune, optimize, and normalize network device logging for visibility, efficiency, and cost-savings.
  • Creation of threat detection rules using data from firewalls, IDS, AntivirEDR, DLP, WAF, Netflow, Vulnerability Management, System Event Logging, and Cloud Security Platforms.
  • Creation of technical documentation detailing playbooks, workflows, queries, and more.
  • Provide solutions to improve secure configuration and hardening of perimeter networks, web application firewalls, and cloud technologies.
  • Perform technical analysis of malware and network/web application attacks and other suspicious activities.
  • Use the Incident Response Lifecycle to guide your work tasks and implement processes and procedures.
  • Research latest threats and attack tactics; implement defensive measures and response procedures to reduce potential impact.

Education and Experience:
  • Certified Information Systems Security Professional (CISSP) or Equivalent preferred.
  • PCNSE certification desired.
  • SANS and/or Advanced GIAC certifications desired.
  • Bachelor's degree in Computer Science or a related technology field or equivalent in comparable work experience within the network or security field preferred.
  • Extensive experience with network security devices such as firewalls, Intrusion Detection/Prevention, web application firewalls, Wireless Intrusion Prevention, Vulnerability Management.
  • Extensive experience with Network products from vendors such as Cisco, Palo Alto, Fortinet, Juniper highly preferred.
  • Experience in large enterprise networks with multiple offices and cloud locations.

Skills and Knowledge:
  • Excellent communication and writing skills.
  • Strong analytical skills.
  • Ability to solve unique problems with outside-the-box solutions.
  • Open-minded, adaptable, and passionate about learning.
  • Highly motivated and able to work independently and as part of a high performing team.
  • Broad knowledge of Enterprise Infrastructure concepts and best practices as they relate to Cyber Security and incident response.
  • Solid understanding of packets, network traffic, and the OSI model.
  • Knowledge of penetration testing methods and tools.

Compensation and benefits statement:

The salary range for this role is $73,066-$146,131 and is based on experience and qualifications.

Certain roles are eligible for annual bonus and may include equity. These awards are allocated based on company and individual performance.

We offer employees access to healthcare benefits, a 401(k) plan and company match, short-term and long-term disability coverage, life insurance, wellbeing benefits and paid time off among others. Employees accrue up to 120 hours in their first year. Your accrual rate increases after your first year. We also offer 6 paid holidays.

Anticipated application end date will be on 7/20/2024.

ADT is an Equal Employment Opportunity (EEO) Employer. We celebrate diversity and are committed to building an inclusive team that represents a variety of backgrounds, perspectives, and skills. ADT strives to ensure every employee and applicant feels valued. Visit us at jobs.adt.com/diversity to learn more.