People Matter

Security Engineer I

Volterra

Volterra

Other Engineering
Guadalajara, Jalisco, Mexico
Posted on Sep 14, 2023

At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.

Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in product and engineering groups, you will play a pivotal role in fortifying F5’s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries and actively tracking the dynamic evolution of attacker tools, tactics, and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguarding Web applications.

**this opportunity is located at our office in Guadalajara, Mexico. This is not a remote opportunity.

Job Duties and Responsibilities:

  • Responsible for the real-time mitigation and analysis of threats on F5’s customer applications and platforms

  • Configure and maintain current iterations of monitoring and alerting tools and participate in the development process to improve their performance and effectiveness

  • Create and review documentation and processes regarding recurring incidents, new standard operating procedures/runbooks, knowledge transfer material, etc.

  • Recommend and drive process improvements to enhance operational efficiency

  • Work closely with Research, Engineering, Technical Account Managers, and other teams cross-functionally within the company

  • Assist, mentor, and train analysts regarding detecting, monitoring, and escalating security incidents

  • Work firsthand with F5 customers to handle escalations and recommend strategies for ongoing threats to improve security posture

Qualifications:

  • 0-2 years of experience in bot defense and automated threats

  • B.S. or equivalent experience in the technology or security field (coding, SQL or any database querying, threat hunting)

  • Technical background with demonstrable experience in web and mobile application technologies, networking, and cybersecurity

  • Working knowledge of the various components of a modern, scalable web application, including CDNs, proxies, load balancers, application servers, WAFs, etc.

  • Familiar with querying and data analysis of large data sets (SQL, Python, ElasticSearch, Splunk, Excel)

  • Ability to thrive in a fast-paced environment; Self-motivated and proactive, with demonstrated creative and critical thinking capabilities

#LI-DC1

The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.

Please note that F5 only contacts candidates through F5 email address (ending with @f5.com) or auto email notification from Yello/Workday (ending with f5.com or @myworkday.com).

Equal Employment Opportunity