Web Application Firewall

2 days ago


Hyderabad, India Teamware Solutions Full time

Job Description Key Responsibilities: - Configure, deploy, and manage Web Application Firewall (WAF) solutions to safeguard web applications against OWASP Top 10 vulnerabilities and other attacks. - Monitor WAF alerts, analyze logs, and respond to security incidents effectively. - Perform tuning and rule set customization for WAF to minimize false positives and maximize security. - Manage and maintain network infrastructure including routers, switches, firewalls, and VPNs. - Troubleshoot network issues and optimize network performance. - Collaborate with security teams to enforce network and application security policies. - Conduct vulnerability assessments and assist with penetration testing related to web applications and network. - Maintain documentation for WAF configurations, network diagrams, and security policies. - Stay updated on the latest security threats, vulnerabilities, and industry best practices. Key Skills Required: - Hands-on experience with Web Application Firewalls such as F5 ASM, Imperva, AWS WAF, or similar products - Strong understanding of web application security principles and common attack vectors - Proficiency in network administration tasks: routing, switching, firewall management, VPN configuration - Familiarity with TCP/IP, DNS, HTTP/HTTPS protocols - Experience with network monitoring tools and SIEM solutions - Knowledge of security frameworks and compliance standards (e.g., ISO 27001, PCI-DSS) - Strong problem-solving and analytical skills - Good communication and teamwork abilities



  • Hyderabad, Telangana, India Teamware Solutions Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Imperva WAF Specialist We're looking for an experienced Web Application Firewall (WAF) Specialist with deep hands-on knowledge of Imperva WAF to join our cybersecurity team. If you're passionate about application security and have a strong background in WAF configurations and threat mitigation, we want to hear from you Key...


  • Hyderabad, Telangana, India Bristol Myers Squibb Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Working with UsChallenging. Meaningful. Life-changing. Those aren't words that are usually associated with a job. But working at Bristol Myers Squibb is anything but usual. Here, uniquely interesting work happens every day, in every department. From optimizing a production line to the latest breakthroughs in cell therapy, this is work that transforms the...

  • Firewall Engineer

    3 weeks ago


    Hyderabad, India GSPANN Full time

    Description GSPANN is hiring a Firewall Engineer to deploy and manage Palo Alto Next-Generation Firewalls (NGFWs). The role includes configuring security policies, VPNs, Panorama, and advanced threat prevention features.Role and Responsibilities Design, deploy, and manage both physical and virtual Palo Alto Next-Generation Firewalls (NGFWs). Configure...

  • Palo Alto Firewall

    2 days ago


    Hyderabad, India People Prime Worldwide Full time

    About the CompanyOur client is a trusted global innovator of IT and business services, present in 50+ countries. They specialize in digital & IT modernization, consulting, managed services, and industry-specific solutions. With a commitment to long-term success, they empower clients and society to move confidently into the digital future.Job...

  • Palo Alto Firewall

    2 days ago


    Hyderabad, India People Prime Worldwide Full time

    About the CompanyOur client is a trusted global innovator of IT and business services, present in 50+ countries. They specialize in digital & IT modernization, consulting, managed services, and industry-specific solutions. With a commitment to long-term success, they empower clients and society to move confidently into the digital future.Job...

  • Palo Alto Firewall

    2 days ago


    Hyderabad, India People Prime Worldwide Full time

    About the CompanyOur client is a trusted global innovator of IT and business services, present in 50+ countries. They specialize in digital & IT modernization, consulting, managed services, and industry-specific solutions. With a commitment to long-term success, they empower clients and society to move confidently into the digital future.Job...

  • Palo Alto Firewall

    2 days ago


    hyderabad, India People Prime Worldwide Full time

    About the CompanyOur client is a trusted global innovator of IT and business services, present in 50+ countries. They specialize in digital & IT modernization, consulting, managed services, and industry-specific solutions. With a commitment to long-term success, they empower clients and society to move confidently into the digital future.Job...


  • Hyderabad, Telangana, India Cirruslabs Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Firewall Technical SpecialistExperience - 4-7 yearsLocation - HyderabadShift Timings - 24/5 Rotational ShiftsScreening QuestionsHands-on experience on Next Generation Firewall Palo alto : (Y/N)Excellent knowledge in building S2S VPN Tunnels including all type of NAT requirements : (Y/N)Excellent knowledge on troubleshooting by analyzing the Firewall logs,...


  • Hyderabad, Telangana, India Genpact Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Ready to build the future with AI?At Genpact, we don't just keep up with technology—we set the pace. AI and digital innovation are redefining industries, and we're leading the charge. Genpact's AI Gigafactory, our industry-first accelerator, is an example of how we're scaling advanced technology solutions to help global enterprises work smarter, grow...


  • Hyderabad, India Unify Technologies Full time

    Highly proficient in Testing Web Applications, Automation testing using Selenium/CodedUI, C# and Sql. Testing Web Applications, Automation testing using Selenium/CodedUI, C# and Sql Master's/Bachelor's degree or equivalent in Computer Science related fields.