• 703-891-5000
  • info@targetlabs.net
  • 8300 Old courthouse road, Suite. 250, Vienna, VA - 22182

PALO ALTO NETWORKS FIREWALL ENGINEER

05-22-2012

PALO ALTO NETWORKS FIREWALL ENGINEER

Version:1.0StartHTML:0000000167EndHTML:0000007476StartFragment:0000000457EndFragment:0000007460

 

The analyst will be responsible for the following:

- Perform analyses of network security needs and design.

- Integrate and install hardware and software.

- Maintain and administer perimeter security systems such as firewalls and intrusion detection systems.

- Analyze, troubleshoot and correct network issues.

Position Requirements:

No clearance required

Desired Education:

Bachelor's degree preferred

Desired Experience:

3-5years of experience with the following :

-Install and maintain firewall technologies such as: CheckPoint,Cisco, Juniper, IBM Tivoli, Palo Alto, Fortigate, IBMTivoli/Provenitia MX.

- Palo Alto Networks PAN-OS at a high level is required

-Strong knowledge and understanding of TCP/IP networking and routing .

- Solid knowledge of common IT architectures(including firewalls, VPNs, IDS/IPS, etc).

- netForensics and/or Symantec experience is helpful.

- Healthcare experience a plus.

- Extremely process and detail oriented.

- Strong written and verbal communication skills.

 

Desired Certifications:

- General security certifications (CISSP et al) preferred.

- General professional network certifications (CCNP, JNCIS, et al)preferred.

- Palo Alto Networks Certifications (ASE, CNSE) strongly preferred.