Firewall Engineer_6+years_Remote

4 months ago


India Tekgence Inc Full time

Role: Firewall Engineer

Hire type: Contract

Duration: 12+ Months, possibility to extend

Work Timings: 2 pm-11 pm IST

Work Location: Remote,


Position Overview

We are seeking a skilled and experienced Checkpoint Firewall Engineer to join our team, specializing in Checkpoint software upgrades, specifically version 81.20. As a Checkpoint Firewall Engineer, your primary responsibility will be to oversee the entire upgrade process, from initial testing to post-upgrade validation. You will play a crucial role in ensuring the smooth and efficient operation of our client’s firewall infrastructure upgrade project.

Key Responsibilities:

  1. Software Upgrade Management:
  • Plan, coordinate, and execute Checkpoint software upgrades, with a focus on version 81.20.
  • Develop comprehensive upgrade plans, considering factors such as system compatibility, security implications, and business continuity.
  1. Testing and Validation:
  • Conduct thorough pre-upgrade testing to identify and address any potential issues or compatibility concerns.
  • Perform post-upgrade validation to ensure that all systems are functioning correctly and meeting performance expectations.
  1. Schedule Coordination:
  • Manage upgrade schedules, coordinating with stakeholders to minimize disruption to business operations.
  • Adjust upgrade schedules as needed to accommodate changes or unforeseen circumstances.
  1. Change Management:
  • Interface with the lead and change management team to ensure that upgrades adhere to established procedures and protocols.
  • Participate in change review meetings and obtain necessary approvals for scheduled upgrade activities.
  1. Documentation and Reporting:
  • Maintain detailed documentation of upgrade processes, including configurations, test results, and post-upgrade validations.
  • Generate reports summarizing upgrade activities, outcomes, and any lessons learned for future improvements.


Qualifications:

  • Bachelor’s degree in computer science, Information Technology, or related field, or equivalent work experience.
  • Extensive experience with Checkpoint firewall technologies, particularly Checkpoint software version 81.20.
  • Experience with Checkpoint, Fortinet, and Tufin. Additional Palo Alto experience a plus.
  • Proficiency in network security concepts and practices, including firewall policies, VPN configurations, and intrusion detection/prevention systems.
  • Excellent communication and interpersonal skills, with the ability to collaborate effectively with cross-functional teams.
  • Proven ability to prioritize and manage multiple tasks in a dynamic environment.
  • Checkpoint certification (e.g., CCSA, CCSE) preferred.