AYAN InfoTech is looking for Web Application Firewall (WAF) Administrator to join an exciting project based in Melbourne. The role offers you the opportunity to contribute towards an extremely well structured and mature environment, working on sophisticated enhancement projects.
Role: Web Application Firewall (WAF) Administrator
Location: Melbourne
Contract Duration: 6 Months with high possible extensions
Experience: 5+ Years
Job Description:
We are seeking a highly skilled and experienced Imperva Web Application Firewall (WAF) Subject Matter Expert to lead and manage the security posture of our web applications. The ideal candidate will have deep technical expertise in Imperva WAF deployments, configurations, policy management, tuning, and incident response. You will be responsible for end-to-end management of WAF operations, collaborating with cross-functional teams to enhance application security and ensure compliance with organizational and regulatory requirements.
Key Responsibilities:
- Serve as the primary SME for all Imperva WAF-related initiatives and support.
- Design, implement, configure, and manage Imperva WAF policies, profiles, and security rules.
- Monitor and fine-tune WAF performance, alerts, and traffic behavior to reduce false positives and optimize security posture.
- Perform regular assessments of web applications and apply relevant protections through WAF policies.
- Investigate, respond to, and document WAF alerts, anomalies, and incidents.
- Collaborate with development, infrastructure, and DevSecOps teams to integrate WAF with CI/CD pipelines.
- Maintain security baselines and ensure compliance with standards such as OWASP Top 10, PCI-DSS, ISO 27001, etc.
- Provide technical guidance and knowledge transfer to internal teams and stakeholders.
- Support WAF upgrades, migrations, and health checks as part of ongoing service improvement.
- Produce detailed technical documentation, SOPs, and reports.
Required Skills and Qualifications:
- Minimum 5 years of proven experience working with Imperva WAF (SecureSphere and/or Cloud WAF) in enterprise environments.
- Strong understanding of web application security concepts, protocols (HTTP/S), and common attack vectors.
- Hands-on experience with WAF policy creation, bot mitigation, DDoS protection, and SSL certificate management.
- Experience with SIEM integration and log analysis (e.g., Splunk, QRadar).
- Familiarity with application architectures, APIs, and DevOps security practices.
- Excellent troubleshooting, analytical, and communication skills.
- Relevant certifications (e.g., Imperva Certified, CISSP, CEH) are a plus.
Contact: 61-(02) 7207 6926 for more details.
Please note we will be able to contact only shortlisted candidates for this role. We thank you in advance for your interest.
