Sr. IT Security Engineer

Total-TECH Co

Posted 30+ days ago

Experience

5 - 10 Years

Job Location

Riyadh - Saudi Arabia

Education

Bachelor of Science(Computers)

Nationality

Any Nationality

Gender

Not Mentioned

Vacancy

1 Vacancy

Job Description

Roles & Responsibilities

The Job Description

  1. Configure, and maintain Forescout Counter ACT for network access control, device profiling, and policy enforcement.
  2. Operate Forescout policies to control access for wired & wireless users.
  3. Operate and optimize NDR solutions such as Darktrace, ExtraHop, Vectra AI, or Corelight with Splunk.
  4. Develop custom detections and alerts based on network anomalies, behavioral analysis, and threat intelligence.
  5. Manage role-based access controls (RBAC) and 802.1X authentication for endpoint security.
  6. Ensure compliance with security frameworks (ISO 27001, NIST, PCI-DSS, HIPAA, SOC 2) using Forescout s compliance monitoring.
  7. Work with firewalls, switches, and routers to enforce network segmentation and isolation policies.
  8. Monitor and analyze NAC security events, alerts, and logs using Forescout EyeSight and EyeInspect.
  9. Ensure device compliance enforcement for corporate and BYOD devices using Forescout s posture assessment.
  10. Integrate Forescout with EDR solutions (CrowdStrike, Microsoft Defender, Carbon Black, etc.) for endpoint security enforcement.
  11. Develop custom device profiling policies to identify and classify endpoints, IoT, and OT devices.
  12. Work closely with network, security, and IT teams to maintain a secure access control environment.
  13. Create and maintain technical documentation, playbooks, and SOPs for Forescout NAC policies and configurations.
  14. Train IT security teams on NAC best practices and troubleshooting techniques.

    Requirements:

  • 5 years of experience in network security, NAC solutions, or IT security engineering.
  • Hands-on expertise with Forescout CounterACT, including policy creation, integration, and troubleshooting.
  • Hands-on experience with Network Detection & Response (NDR) platforms like Darktrace, ExtraHop, Vectra AI, or Corelight.
  • Experience with security deception tools such as Attivo Networks, Illusive Networks, or Fidelis Deception.
  • Strong knowledge of network security protocols, 802.1X authentication, RADIUS/TACACS+, and certificate-based authentication.
  • Forescout Certified Administrator (FSCA) or Forescout Certified Engineer (FSCE)
  • Bachelor s or Master s degree in Cybersecurity, Computer Science, Information Security, or a related field (or equivalent experience).

Tagged as: darktrace , extrahop , hipaa , IOT , iso 27001 , NAC , NDR , nist , pci-dss , rbac , soc 2 , vectra ai

Company Industry

Department / Functional Area

Keywords

  • Sr. IT Security Engineer

Disclaimer: Naukrigulf.com is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. We also recommend you visit Security Advice for more information. If you suspect any fraud or malpractice, email us at abuse@naukrigulf.com

Similar Jobs

Cyber Security Engineer

Confidential Company

  • 2 - 8 Years
  • Dubai - United Arab Emirates (UAE)

Cyber Security Architect

Confidential Company

  • 10 - 16 Years
  • Dubai - United Arab Emirates (UAE)

IT Security Manager

View All