Job Openings CHECKPOINT

About the job CHECKPOINT


A job description for a position related to Checkpoint, typically in the context of IT or network security, might include the following elements. Please note that specific requirements can vary based on the company, the level of the position, and the particular needs of the role. This is a general outline:

Job Title: Checkpoint Security Engineer/Administrator

Location: [Chennai & Noida]

Job Type: [Full-Time/Contract/Permanent]

Responsibilities:

  1. Firewall Management:

    • Configure, deploy and manage Checkpoint firewalls to ensure the security and integrity of the organization's network.
    • Monitor firewall logs and alerts to identify and respond to security incidents.
  2. Policy Management:

    • Develop and implement firewall policies based on security best practices and organizational requirements.
    • Regularly review and update firewall rules to ensure optimal security posture.
  3. Incident Response:

    • Investigate and respond to security incidents and breaches involving Checkpoint firewalls.
    • Collaborate with the incident response team to mitigate and remediate security issues.
  4. Network Security Audits:

    • Conduct regular security audits and assessments of Checkpoint firewall configurations.
    • Identify and address vulnerabilities to maintain a robust security posture.
  5. Documentation:

    • Create and maintain documentation related to Checkpoint firewall configurations, policies, and procedures.
    • Provide training and documentation to other team members as needed.
  6. Troubleshooting:

    • Troubleshoot and resolve issues related to Checkpoint firewalls, ensuring minimal impact on business operations.
  7. Collaboration:

    • Work closely with other IT and security teams to integrate Checkpoint solutions into the overall security architecture.
    • Collaborate with vendors and external partners when necessary.

Qualifications:

  • Bachelor's degree in Computer Science, Information Technology, or a related field.
  • Professional certifications such as Checkpoint Certified Security Administrator (CCSA) or Checkpoint Certified Security Expert (CCSE) are preferred.
  • Proven experience in configuring, managing, and troubleshooting Checkpoint firewalls.
  • Strong understanding of network security principles and best practices.
  • Knowledge of VPN technologies, intrusion detection/prevention systems, and other security-related technologies.
  • Excellent communication and documentation skills.

Experience:

  • 7+ years of experience in a similar role with a focus on Checkpoint firewall administration.