Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

Fortinet IPS Analyst 
Canada, British Columbia, Burnaby 
917431876

07.04.2024

Job Responsibilities:

  • Research newly reported application and web security vulnerabilities and threats
  • Monitor the threat landscape for emerging threats and techniques
  • Research and analyze applications and communication protocols
  • Develop, verify, and maintain Fortinet’s proprietary IPS signatures
  • Work with customers on signatures and feature related issues

Job Skills Required:

  • 2-3 years' relevant work experience
  • Knowledge of TCP/IP protocols
  • Knowledge of Windows, Linux, or Unix
  • Understanding of common network vulnerabilities and threats is a plus
  • Experience in network and application-layer protocol analysis/development is a plus
  • Familiarity with Assembly language and reverse engineering is a plus
  • Ability to work in a collaborative environment and communicate well with other departments
  • Ability to work on assigned tasks under tight time constraints, without losing attention to detail

Educational Requirements:

  • Masters or PhD in computer science, engineering or related programs
  • coop or research experience as well as some post secondary experience will be strongly considered for this role

The Canada base salary range for this full-time position is expected to be between $65,000 - $95,000 annually. Wage ranges are based on various factors including the labour market, job type, and job level. Exact salary offers will be determined by factors such as the candidate’s subject knowledge, skill level, qualifications, and experience.