Senior Security Engineer (Fortinet Solutions)

As a Senior Security Engineer, you will be responsible for designing, implementing, and managing network security solutions, with a focus on Fortinet products. You will play a critical role in operating a security platform that protects our customers’ infrastructure from cyber threats, ensuring the security and integrity of their networks. This position requires a seasoned professional who can work independently, troubleshoot complex issues, and proactively implement best security practices


Key Responsibilities:


  • Design, implement, and manage network security solutions, primarily utilizing Fortinet products, such as FortiGate, FortiAnalyzer, FortiManager, FortiWeb, FortiSIEM, FortiSandbox, FortiAuthenticator, FortiProxy, FortiWAF, and FortiMail.
  • Conduct security assessments and risk analysis to identify vulnerabilities and develop strategies to mitigate security risks.
  • Monitor and respond to security incidents, performing thorough investigations, root cause analysis, and applying remediation measures.
  • Provide technical expertise in firewalls, VPNs, IDS/IPS, and network traffic monitoring.
  • Manage and maintain Fortinet firewall policies, and security configurations, and ensure compliance with industry standards and best practices.
  • Lead efforts to ensure secure network designs and architectures that align with client requirements and regulatory compliance.
  • Assist in the deployment and management of security monitoring tools and techniques.
  • Prepare technical documentation including design documents, implementation guides, and operational procedures.
  • Collaborate with internal and external stakeholders to ensure that security measures are effectively integrated into all aspects of IT systems.
  • Stay up-to-date with the latest cybersecurity trends, threats, and Fortinet product updates to continuously enhance the security posture.


Requirements:


  • 8+ years of experience in network security engineering, with a focus on Fortinet solutions.
  • Fortinet NSE 6 or higher certification is required.
  • Hands-on experience with Fortinet products.
  • Strong understanding of network security protocols, firewall management, VPN, IDS/IPS, and web application security.
  • Experience with SIEM systems, threat detection, and vulnerability management.
  • Proven ability to troubleshoot and resolve complex security issues across different network environments.
  • Strong communication and documentation skills, with the ability to explain technical concepts to non-technical stakeholders.
  • Experience with security standards and frameworks such as ISO 27001, NIST, PCI-DSS, etc.
  • A proactive approach to security with the ability to lead security projects from concept to completion.


Preferred Qualifications:


  • Additional certifications such as CISSP, CISM, CEH, or CCNP Security.
  • Knowledge of endpoint protection, DLP, identity management solutions, and zero-trust architectures.


تاريخ النشر: اليوم
الناشر: LinkedIn
تاريخ النشر: اليوم
الناشر: LinkedIn