Logo
Saxon Global

Security Engineer IV

Saxon Global, Chicago, Illinois, United States, 60290


As a Senior Firewall Engineer, your primary responsibility is to design, implement, manage, and support Check Point and Palo Alto Networks firewall solutions within an organization's network infrastructure. Your role involves ensuring the security and integrity of the network by effectively configuring and maintaining firewalls.1. Designing and Planning:• Collaborate with network architects and security teams to develop firewall architecture and design solutions based on business requirements.• Analyze network traffic patterns and security needs to determine firewall placement and rule configuration.• Develop detailed firewall implementation plans and strategies.2. Firewall Configuration and Deployment:• Configure firewall policies, including interfaces, zones, security policies, NAT rules, and VPN tunnels.• Implement and maintain high availability and redundancy configurations.• Perform firewall firmware upgrades and patch management.• Validate firewall configurations to ensure compliance with industry best practices and security standards.3. Security Policy Management:• Create, modify, and enforce security policies to control network traffic and protect against unauthorized access.• Monitor and analyze firewall logs and reports to identify potential security threats or policy violations.• Collaborate with the security team to develop and implement security incident response procedures.4. Network Monitoring and Troubleshooting:• Monitor network traffic flows, firewall performance, and security events to identify anomalies and potential security breaches.• Investigate and troubleshoot firewall-related issues, including connectivity problems, access control, and VPN connectivity.• Coordinate with network and system administrators to diagnose and resolve network issues.5. Documentation and Reporting:• Maintain accurate documentation of network configurations, firewall rules, and changes.• Prepare reports on firewall performance, security incidents, and risk assessments.• Provide recommendations for enhancing network security and optimizing firewall performance.6. Collaboration and Teamwork:• Collaborate with cross-functional teams to integrate firewalls with other security solutions, such as intrusion detection and prevention systems (IDS/IPS), web application firewalls (WAF), and security information and event management (SIEM) systems.• Participate in security audits and assessments, providing technical expertise and guidance.

Required Skills : 5 years of security engineer experience.Basic Qualification :

Palo Alto certifications are a plus AWS experience would be a plus Check Point experience would be a plus but not required Tufin experience would be a plus but not required Splunk experience would be a plus but not requiredAdditional Skills :

Palo Alto certifications are a plus AWS experience would be a plus Check Point experience would be a plus but not required Tufin experience would be a plus but not required Splunk experience would be a plus but not requiredBackground Check :YesDrug Screen :YesNotes :Selling points for candidate :Project Verification Info :Candidate must be your W2 Employee :YesExclusive to Apex :NoFace to face interview required :NoCandidate must be local :NoCandidate must be authorized to work without sponsorship ::NoInterview times set : :NoType of project :Development/EngineeringMaster Job Title :Security EngineerBranch Code :Chicago