drjobs Senior Checkpoint Engineer العربية

Senior Checkpoint Engineer

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Plan - Spain

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Job Title: Senior Checkpoint Engineer (Tier 3 Checkpoint Engineer Position)
Location: Must be local to Washington DC Metro area
Visa: USC GC GC EAD H4 EAD

Requirements

  • Design implement and manage Checkpoint firewall solutions focusing on high availability redundancy and scalability.
  • Provide Tier 3 support for complex issues related to Checkpoint firewall clusters including troubleshooting diagnosing and resolving incidents.
  • Perform regular system upgrades patches and maintenance on firewall devices ensuring minimal disruption to operational activities.
  • Develop and implement security policies rules and configurations in alignment with industry best practices and organizational requirements.
  • Conduct performance analysis capacity planning and optimization activities to ensure optimal system performance and security.
  • Collaborate with crossfunctional teams to design and implement comprehensive security solutions that meet the organizations needs.
  • Document system configurations standard operating procedures and best practices for managing Checkpoint firewall environments.
  • Stay abreast of the latest security threats vulnerabilities and technologies to continually enhance the security posture of the organization.

Qualifications

  • Bachelors degree in Computer Science Information Technology Cybersecurity or equivalent work experience.
  • Minimum of 5 years of experience in network security with at least 3 years focused on managing Checkpoint firewall environments.
  • Proficiency in Checkpoint R80 and above with a strong understanding of firewall cluster management.
  • Expertise in network protocols (TCP/IP DNS DHCP) security protocols (IPSec SSL VPN) and firewall technologies.
  • Strong analytical and problemsolving skills with the ability to troubleshoot complex network security issues.
  • Excellent communication and interpersonal skills with the ability to work effectively in a team environment and communicate technical information to nontechnical stakeholders.
  • Bachelors degree in Computer Science Information Technology Cybersecurity or equivalent work experience.

Preferred Qualifications

  • Certifications such as CCSE (Checkpoint Certified Security Expert) or CCSM (Checkpoint Certified Security Master).
  • Experience with scripting and automation tools (e.g. Python Ansible) for efficient management of security devices.
  • Familiarity with other security technologies (IDS/IPS SIEM Endpoint Security) and cloud security principles.
  • Proven track record of implementing and managing security solutions in large complex environments.

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.