Network Security Specialist

Tata Consultancy Services logo

Tata Consultancy Services

View Salaries, Reviews, and more  

Job Summary


Job Type
-

Seniority

Years of Experience
Information not provided

Tech Stacks
HTTP play Combine Dash

Job Description

About TCS:


Join Tata Consultancy Services, Asia Pacific and be part of an organization committed to sustainable development for our future. TCS follows the Tata group philosophy of building sustainable businesses that are rooted in the community and demonstrate care for the environment. Our unique values position us to combine a purpose-driven worldview with digital innovation, collaborating with customers, communities and governments to lead and shape innovative solutions for a sustainable future. TCS has been carbon neutral in its operations across 11 countries, 12 delivery centres and 18 offices in Asia Pacific since 2022. This is only the initial stage in TCSโ€™ journey as we strive to achieve long-term net zero emissions by 2030.

Corporate sustainability is embedded in our triple-bottom-line, focusing on people, the planet, and our purpose. Our offices are designed with eco-friendly features that significantly reduce our carbon footprint and enhance energy efficiency. We actively champion green initiatives, such as promoting paperless operations, implementing energy-efficient practices, and fostering employee engagement in sustainability efforts. When you become part of the TCS family, you will play an essential role dedicated to innovation, excellence, and crafting a brighter, greener future together. Join us and be a part of our mission to drive sustainability through technology and talent at Tata Consultancy Services, APAC today


Please find the job description below


Job Title: Network Security Specialist


Location: Bangkok, Thailand


Must Have Skills:


  • Implementation, configuration and management of network security devices firewall, WAF , Proxies, IPS,IDS, VPN , advanced tool like TUFIN etc.
  • Capabilities of performing the enterprise wide security assessment
  • Tools and Technologies: Checkpoint , PaloAlto, TUFIN,ASM, BIG-IP, Squid,Nginx
  • Advanced threat protection architecture design etc.
  • Regulatory compliance - SOX, CIP
  • SIEM and log management


Roles & Responsibilities


Good understanding of the business need of the security and its impact

Strong technical skills in the area of network security, targeted attack etc.

Work independently with the clients/other TCS delivery teams to understand the requirements and provide solution


Illustrated Responsibilities:


Firewall Management


Activity Description:


  • Configuration (Site to site or client to site) of new VPN tunnels.
  • Routing of traffic through the gateways.
  • NATing of incoming and outgoing traffic through NAT rules.
  • Configure new gateways and getting them into production.
  • Creation of rules (Access, deny and block) to control traffic.
  • Configure SNMP so that alerts are sent to respective Syslog server.
  • Refining existing rules to minimize the number of rules used.
  • Software update on all Security Gateways
  • Study the traffic pattern and modify the roles accordingly.
  • Troubleshoot calls with users (Generic access) or clients (VPN).
  • Removal of errors (License, rule error) during a policy push.
  • Documentation of VPNโ€™s, NAT statements and networks diagrams in customer
  • Policy enforcement per customer Policy.
  • Enabling Role based access (Super user, admins, read only).
  • Rule management using Tufin analysis as and when planned.
  • Verifying the traffic and rules on internet firewalls to avoid bottlenecks.
  • Follow up with vendors during hardware issues
  • Configure the SNMP so that logs are forwarded Syslog servers.โ€ข
  • Monitoring the health of the firewall -- CPU utilization, cluster status, interface status ,AD connectivity, Dash board connectivity
  • Status of cluster.
  • Connectivity to log server.
  • Tunnel status between various clients or data centres.
  • The traffic through the firewall.


Monthly Report For:


  • Top 10 Internet users-Internet gateways.
  • Top 10 bandwidth consuming users/applications-Critical Firewalls.
  • Top 10 accessed websites-Critical Firewalls.
  • Tunnels status reports on various gateways
  • Assist with admin logs during audits.
  • Routing change reports.
  • Gateway utilization and health status reports.
  • VPN tunnel creation report.
  • Cluster failover status.


Intrusion Prevention


Activity Description:


  • Configuration of IPS blade and fine tuning(Add rules to prevent and detect) as per security standards
  • Set the policies to match customer requirements
  • Rule Documentation (List of rules which are in Prevention and Detection).
  • Enabling Role based access (Super user, admins, read only).
  • Analyze & investigate triggered events.
  • Send notifications to users when alerts are received.
  • Escalation to required Personnel during a security breach
  • Monitoring the health of the device -CPU utilization, interface status.


Monthly Report For:


  • Reports on various level of policy compliance reports
  • Provide regulatory audit requirements quarterly.
  • Detailed Intrusion reports.
  • HTTP Inspection on Non-Standard Ports report.
  • Security Status Reporting


Security:


  • Analyze & investigate triggered events.
  • Detect and respond to threats discovered through event and data stream analysis.
  • Detect malware and suspicious behaviour pro-actively.
  • Follow up with vendors during hardware issues.
  • Monitoring the health of the device like the CPU utilization, interface status.


Periodically Report For:


  • Top Attacks on the firms hosted website
  • Malware infection
  • Potential command and control traffic
  • Suspicious outbound traffic
  • Various cyber threats on Customer's infrastructure.


Thank you for your interest in applying for this position with TCS. We will review your application and will get back to you if we are considering your interest in this opportunity.


Interview Questions of Network Security Specialist at Tata Consultancy Services

Interview questions from Tata Consultancy Services that are similar to Network Security Specialist
View more interview questions from Tata Consultancy Services โ†’
Unlock Your Interview Potential
The only end-to-end front end interview preparation platform by FAANG ex-interviewers and Staff Engineers.
Get hired at FAANG
Users now work at:

Salary Insights of Network Security Specialist at Tata Consultancy Services

Currently, there aren't any salaries for this role at Tata Consultancy Services shared by other job seekers.

View more salaries from Tata Consultancy Services โ†’

Achieve your dream job with our top-notch tools!

Resume Checker Illustration

Resume Checker

Our free resume checker analyzes the job description and identifies important keywords and skills missing from your resume in just a minute!

Check Now
Interview Preparation Illustration

AI InterviewPrep

Utilizing advanced AI, our tool generates tailored interview questions based on your industry, role, and experience. Practice and receive feedback on your answers in real time!

Check Now
Resume Builder Illustration

Resume Builder

Let us show you the differences between a bad, good, and great resume, and guide you in building a resume that helps you stand out to employers, ensuring you land your next position faster!

Check Now