WAF Engineer

Overview

Remote
Depends on Experience
Contract - Independent
Contract - W2
Contract - 6 Month(s)

Skills

WAF Engineer
web application firewall
F5
Akamai
security
vulnerabilities
etworking
cloud firewalls
web technologies
threats

Job Details

WAF Engineer

Company Overview

World Wide Technology (WWT) is a global technology integrator and supply chain solutions provider. Through our culture of innovation, we inspire, build, and deliver business results, from idea to outcome.

Based in St. Louis, WWT works closely with industry leaders such as Cisco, HPE, Dell EMC, NetApp, VMware, Intel, AWS, Microsoft, and F5, focusing on three market segments: Fortune 500 companies, service providers and the public sector. WWT is a $22 billion dollar privately held organization that employs more than 8,000 people and operates in more than 4 million square feet of state-of-the-art warehousing, distribution and integration space strategically located throughout the world. WWT is proud to announce that it has been named on the FORTUNE "100 Best Places to Work For " list for the ninth consecutive year and was awarded for multiple categories on Glassdoor s 2019 Employees' Choice Awards, honoring the Best Places to Work.

World Wide Technology Holding Co, LLC. (WWT) has an opportunity available for a WAF Engineer (F5 Focused) to support our client Remotely.

Title: WAF Engineer

Location: Remote

Duration/Type of Job: 6+ Months

Requirements:

  • Utilize ethical hacking skills to safeguard the organization from web-based attacks, ensuring the protection of operations, reputation, and customer trust.
  • Conduct in-depth technical evaluations of WAF solution rulesets, focusing on detection and prevention of web and API security threats.
  • Develop custom WAF rules and features, addressing gaps and enhancing overall security measures.
  • Identify and counter technical strategies that bypass WAF solutions.
  • Design and implement testing protocols to evaluate the effectiveness of various security initiatives, including WAF rules and new features.
  • Facilitate the integration of testing procedures into CI/CD pipelines
  • Reverse-engineer attacker tactics to create effective mitigation rules.
  • Maintain and secure essential documentation and reports, ensuring traceability and compliance.
  • Inform the EPS Management team about emerging threats and vulnerabilities, recommending countermeasures.
  • Communicate effectively with a range of stakeholders, providing updates on security-related matters
  • Strong background in ethical hacking
  • Extensive experience with web-based attack methodologies, including knowledge of tools, payloads, exploits, and countermeasures.
  • Proficient in web application and API security.
  • Skilled in identifying and mitigating WAF/IPS/CSPM security vulnerabilities.
  • Expertise in developing custom WAF rules and security testing packages.
  • Solid understanding of OWASP top 10 vulnerabilities.
  • Proficiency in at least one programming language
  • Ability to automate security testing within CI/CD pipelines.
  • Knowledgeable in networking, cloud firewalls, and web technologies.
  • Strong grasp of DevSecOps principles and practices.
  • Awareness of Agile methodologies

Equal Opportunity Employer Minorities/Women/Veterans/Disabled