Job Directory Senior F5 System Engineer

Senior F5 System Engineer
Fort Belvoir, VA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

Charles F. Day & Associates, LLC is accepting resumes for contingent work out of Ft. Belvoir, VA and Metro Park, VA.

Location of Work: HQ INSCOM (Ft. Belvoir, VA), Metro Park (Arlington, VA), and sites of approved telework

Travel: both within the Continental United States (CONUS) and Outside the Continental United States (OCONUS), may be required for training and customer support

Clearance Requirement: Active Top Secret/SCI with Special Background Investigation (SBI) and be able to attain Special Intelligence (SI), Talent-Keyhole (TK), GAMMA (G), HUMINT Control Systems (HCS), and North Atlantic Treaty Organization

Education: Bachelor's degree in Computer Science

Duties:

* The F5 Engineer shall mentor less experienced Data Power Specialist and Network Administrators.
* Lead the design, planning, implementation, and maintenance of the F5 appliances utilizing best practices of F5 technology along with other aspects of client security.
* Architect and engineer the F5 Local Traffic Manager, Access Policy Manager Application Security Manger modules.
* Collaborate with Network and Systems Administrators and other support teams for provisioning of Virtual Machines and/or installation of physical devices within the data center, and to ensure secure communication paths for traffic and remote management.
* Collaborate with Architects on solutions addressing application delivery, integration, and access control needs.
* Configure and maintain the cryptographic elements within F5 including crypto profiles, identification and validation credentials, encryption and signing keys, x509 certificates, and Hypertext Transfer PS front-side handlers, and advises on key rotation and certificate validation and renewal strategies.
* Develop iRules and apply rules within the F5 appliances.
* Troubleshoot and debug services using problem determination tools and logs provided with the F5 appliances.
* Monitor security bulletins and mitigate issues as necessary to ensure compliance.
* Perform and oversee ongoing configuration and administration of the F5.
* Serve as subject matter expert regarding the capabilities of F5 and related technologies
* Conduct detailed research and recommend approaches for identity management and access control. Influence internal client policies and standards for identity management and access control.
* Configure monitoring using Simple Network Management Protocol (SNMP) and off-box logging to Splunk-based Security Information and Event Management (SIEM)
* Test F5 configurations in non-production environments to ensure they meet nonfunctional requirements of the system (performance, scalability, resilience, availability, security, etc.)
* Implement reusable patterns and write scripts and programs to facilitate or automate configuration and administration tasks, deployment of applications and services, and migration of service configurations through development and testing
* environments, to production.
* Monitor firmware releases, security bulletins, and vendor notifications.
* Evaluates, recommends, plans, and applies firmware updates. Assist in the provisioning of user accounts, access groups, and application domains.
* Document operational policies and procedures based on established client requirements and security controls, industry-standard practices and vendor recommendations.
* Mentor less experienced team members

Requirements and Description:

* DoD 8570.1-M IAT Level II certification
* Certifications: F5 Certified BIG-IP Administrator and/or F5 Certified Technology Specialist
* Five plus years of F5 Local Traffic Manager (LTM), Access Policy Manager (APM), and Application Security (ASM) modules experience
* Two plus years F5 Global Traffic Manager (GTM) experience
* Five years Application Security experience
* Five years of experience with troubleshooting services on F5 appliances
* Five years Administration and monitoring experience with F5
* Five years of experience in advanced Extensible Markup Language (XML) concepts
* Two years of experience supporting government agencies

Please provide a list and proof of all certifications relevant to Range Clearance work.

Special preference given to candidates who live in a Hub Zoned area.

Our company is an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, protected veteran or disability status EOE/M/F/VET/DISABLED

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.