Principal Security Engineer

Job Expired

Job Description

About The F5 Security Research Team

At F5, we make apps faster, smarter, and safer. Come work within the security threat research group in an exciting, fast paced environment. Our team is performing pen testing of F5 products, analysis of the latest security threats, and detection and mitigation of our security solutions. The team works in an intensive environment, and is constantly updated with the latest modern technologies. Come and join the best in their field!

Position Summary:

Being a part of a highly experienced Security Research Team, while specializing in F5 products security assessment. In this role, you have the opportunity to work closely with the Platform Security team which is defining the security requirements for all F5 products and their vulnerabilities assessment.

Responsibilities

  • Examine F5 products against the Common Criteria, FIPS, and other standards to determine and document compliance gaps.
  • Analyze F5 products and their documentation to produce technical documentation that is required for the certification process.
  • Configure F5 products to meet certification-specific deployment guidance.
  • Author evaluation documentation for submission to testing labs and certifying authorities.
  • Assist in the production of testing reports by conducting functional testing of F5 products.
  • Communicate effectively with developers, testing personnel, and management to address compliance gaps, testing queries, and documentation comments.

Required Skills and Experience

  • 4+ years of practical experience in a technical role with 2 years dedicated to information securityrisk management or penetration testing.
  • Strong analytical and technical skills – Ability to assess technology products and components with great attention to detail.
  • Ability to install, configure, and troubleshoot technology products such as firewalls, ethernet switches, routers, IDS/IPS, cyber security tools, etc.
  • Working knowledge of commonly deployed enterprise IT solutions such as authentication servers, NTP servers, syslog servers, virtualization, and container solutions, etc.
  • Strong oral presentation skills – Ability to articulate in technical and non-technical terms to customers, peers, and management.
  • Strong organizational and prioritization skills; and the ability to manage multiple concurrent projects.
  • Strong technical writing skills.

Desired Skills and Experience

  • Experience with the Common Criteria standard and current Protection Profiles.
  • Experience with NIST standards and able to interpret their requirements.
  • Experience with the NIST Cryptographic Module Verification Program (CMVP)
  • Experience with ISO or other standards and able to interpret their requirements.

#LI-Remote

#LI-WR1

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

Phishing Alert

Please note that F5 only contacts candidates through F5 email address (ending with @f5.com) or auto email notification from Yello/Workday (ending with f5.com or @myworkday.com).

Equal Employment Opportunity

It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability,marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws.This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination. Reasonable accommodation is available for qualified individuals with disabilities, upon request.

More Information

  • This job has expired!

Leave your thoughts

Share this job

F5

(0)

12th Anniversary Top InfoSec Innovator & Black Unicorn Awards for 2024 are now Open! Finalists Notified Before BlackHat USA 2024...

X