1200000 - 1800000 INR - Yearly
Gurugram, Haryana, India
Telecommunications
Full-Time
Proinf INC
Overview
Job Title: Network Security Engineer
Location: Hyderabad-IN
Job Type: Full-Time
No.of Positions : 2
Exp: 2-3yrs
Budget : 12-18LPA +
Key Responsibilities:
- Design, implement, and manage secure network architecture (firewalls, VPNs, IDS/IPS, NAC)
- Monitor networks for security breaches and investigate incidents
- Configure and manage firewalls, security appliances, and intrusion detection/prevention systems
- Conduct vulnerability assessments and penetration testing; remediate findings
- Develop and enforce security policies, standards, and procedures
- Manage secure access controls (e.g., AAA, RBAC, 802.1x)
- Analyze security alerts and provide appropriate responses and escalations
- Maintain and update security infrastructure (patches, firmware, rule sets)
- Perform risk analysis and provide recommendations for improvements
- Support compliance efforts (ISO 27001, NIST, GDPR, SOC 2, etc.)
- Collaborate with IT teams on secure deployment of new infrastructure or services
- Document all configurations, incidents, and procedures for auditing and knowledge sharing
Required Skills & Qualifications:
- Bachelor’s degree in Computer Science, Infra Security, or related field
- 3+ years of experience in network and/or security engineering roles
- Strong understanding of network protocols and security technologies (TCP/IP, SSL, IPSec, DNS, etc.)
- Experience with firewalls and security platforms (e.g., Palo Alto, Fortinet, Cisco ASA, Check Point)
- Proficiency in intrusion detection/prevention systems, VPNs, and endpoint security
- Familiarity with SIEM tools (Splunk, QRadar, LogRhythm, etc.)
- Knowledge of authentication mechanisms (LDAP, RADIUS, SAML, MFA)
- Security certifications such as CEH, CCNP Security, Palo Alto PCNSA/PCNSE, or CompTIA Security+
Preferred Qualifications:
- Experience in cloud security (AWS, Azure, GCP)
- Scripting skills (Python, PowerShell, Bash) for automation
- Exposure to Zero Trust Network Architecture (ZTNA) and SASE frameworks
- Understanding of threat modeling and advanced persistent threats (APT)
- Familiarity with regulatory standards (HIPAA, PCI-DSS, etc.)
Job Type: Full-time
Pay: ₹1,200,000.00 - ₹1,800,000.00 per year
Work Location: In person
Similar Jobs
View All
Talk to us
Feel free to call, email, or hit us up on our social media accounts.
Email
info@antaltechjobs.in