Calling all originals: At Levi Strauss & Co., you can be yourself — and be part of something
bigger. We're a company of people who like to forge our own path and leave the world
better than we found it. Who believe that what makes us different makes us stronger. So
add your voice. Make an impact. Find your fit — and your future.
Summary of the role:
Cybersecurity professional specializing in Web Application Firewall (WAF) and automated
fraud/bot management, threat mitigation, and ecommerce security. Skilled in analyzing,
configuring, and optimizing WAF solutions to protect web applications against threats such
as SQL injection, cross-site scripting (XSS), and Distributed Denial of Service (DDoS)
attacks. Adept at collaborating with cross-functional teams to enhance security postures
while ensuring compliance with industry standards and best practices.
About the role:
• Web Application Firewalls (Akamai, Cloudflare, AWS, etc.)
• BOT protection and automated fraud prevention
• Threat Analysis and Incident Response
• OWASP Top 10 Vulnerabilities Mitigation
• Security Policies and Ruleset Configuration
• SIEM Tools (Google Security Operations, Splunk, QRadar, etc.)
• Security Compliance (ISO 27001, NIST, PCI-DSS)
About you:
• Strong analytical and problem-solving abilities
• Effective communication and documentation skills
• Ability to work in fast-paced, security-sensitive environments
• Collaboration and teamwork across IT security domains
• Experience implementing WAF configurations to reduce false positives
• Experience developing custom security rules to mitigate credential stuffing and
other attack types for enterprise applications