Tuesday, November 12, 2013

does anyone even bother reading where I am located?!?!

Hi, This is Anuj, from e-solutions. Hope you are doing Great. I was trying reach you regarding below given req. Kindly go through and let me know your interest along your most updated resume asap. Security Analyst Houston, TX Security Engineer -Level Three L3 (Job Description) · Must have 7+ years’ experience with Checkpoint firewalls with Provider -1 with HA · Must have experience in working with RSA authentication manager · Must have expertise in Tuffin or similar change detection tools · Must have experience in Nitro SIEM for Incident management related to Firewalls · Must have team management and customer interaction skills · Must have experience modifying firewall rule sets, studying network traffic flows to reverse - engineer the required firewall rules to lock down an application, and troubleshooting firewall problems in an enterprise or service provider environment under short time constraints involving complex network application flows between multiple hosts spanning multiple firewalls and different geographic locations. · Must have hands-on technical experience installing, configuring, documenting, and providing ongoing support for Checkpoint firewalls, at multiple customer sites. · Must have experience in managing vendor relationships · Must have experience in defining Information Security strategy and integrating security technologies into corporate frameworks such as SOX and ISO · Must have experience in Nitro SIEM installation, Configuration and Administration would be added advantage · Must have expertise in managing Desktop Security Polices related to Checkpoint VPN Clients · Must have exposure in defining SLAs · Must have expertise in defining Standard Operating Procedures · Must have expertise in Remote Infrastructure management for network and information security Primary Skill Set: Checkpoint & RSA · Should have good communication skills (verbal and written). · Should have hands on knowledge in IPSEC/SSL VPN · Should be comfortable working in 24*7 environments. · Should be Checkpoint CCSA/CCSE certified · Should have worked on Nitro SIEM or any similar SIEM tools · Should have team management skills · Should have worked on Checkpoint IP appliance, Provider -1 with HA & RSA authentication manager · CISSP certification would be an added advantage Best Regards, Anuj cid:image004.jpg@01CB4900.61A93D60 Anuj Kumar E-Solutions, Inc. Servicing HCL Technologies 408-385-2367 fax: 408-521-0167 anuj.kumar@e-solutionsinc.com http://www.e-solutionsinc.com

No comments:

Post a Comment