company_logo

Full Time Job

Engineer, Perimeter Security

Warner Bros. Discovery

Mexico City, Mexico 08-22-2023
 
  • Paid
  • Full Time
  • Mid (2-5 years) Experience
Job Description
Your New Role

A successful candidate for Perimeter Security Engineer within WBD's GICS Perimeter Security team, will be responsible for maintaining security via our outermost defenses, including configuration and management of web application firewalls (WAF). The role will work closely with teams and stakeholders across the enterprise to protect web-facing attack surfaces at large, implementing and/or customizing WAF to suit each case. To thwart known and emerging Internet threats, this role will help scale our mix of standard firewall rules and custom, application- or brand-specific rules. Additionally, the Perimeter Security Engineer will analyze application and network traffic logs to identify potential weaknesses or vulnerabilities then recommend and/or implement mitigation strategies. The role will help enable the high-performing perimeter defenses that, in turn, allow a passionate audience of millions to engage with our legendary content and beloved brands.

Your Role Accountabilities
• Implement, configure, and maintain web application firewalls across an expansive portfolio of enterprise properties
• Develop custom firewall rules to protect web applications
• Analyze logs and network traffic to identify potential vulnerabilities
• Recommend mitigation strategies to partner engineering teams
• Focus on Web Application Firewalls and defending Cloud based applications
• Conduct in-depth assessments of application security vulnerabilities and risks
• Leverage various security tools and techniques to identify and prioritize vulnerabilities in our applications
• Stay up-to-date with the latest application security threats, vulnerabilities, and exploits especially around web, and API applications.
• Create / maintain documentation as it relates to designs/configurations, processes, standards and recommendations.
• Participate in incident response and investigations related to application security incidents
• Collaborate with other cybersecurity experts to develop best practices with regards to Cloud based architecture
• Be part of an Agile team delivering on Product Security goals

Qualifications & Experience
• Hybrid work environment. Must be based in the Warner Bros. Discovery office, minimum three-days/week.
• 3+ years of experience working with web application firewalls
• Experience with configuring and maintaining web application firewalls, including rule development and deployment
• Knowledge of web application vulnerabilities and attack techniques (i.e. OWASP Top 10)
• Strong analytical and problem-solving skills
• Excellent communication and collaboration skills
• Track record of scripting and automation skills
• Track record of extensive knowledge of AWS Cloud plus knowledge of one other Cloud provider
• Be familiar with Secure Cloud Architecture principles and best practice
• Track record of developing and using IAC
• Understanding of SDLC and Internet Technologies
• Knowledge of the Cyber Kill Chain® framework, MITRE ATT&CK® framework, and similar
• Has obtained one or more Cloud related certifications such as AWS Solutions Associate

Desirable
• Bachelor's degree in Computer Science or Information Security or related field
• Professional experience with popular web application firewall technologies such as Signal Sciences, AWS WAF, ModSecurity, F5, or Akamai Kona
• Has obtained application security certifications such as GIAC Web Application Firewall (GWEB) or Certified Web Application Defender (GWEB)
• AWS Solutions Architect Associate Certification
• Experience of having worked in an SRE/Devops environment

Jobcode: Reference SBJ-rz87q7-18-226-251-22-42 in your application.