Talent.com
This job offer is not available in your country.
Sr. IT Security Engineer (NAC,NDR)

Sr. IT Security Engineer (NAC,NDR)

Total-TECH Co.Riyadh, Riyadh Region, Saudi Arabia
30+ days ago
Job description

The Job Description

  • Configure and maintain Forescout Counter ACT for network access control, device profiling, and policy enforcement.
  • Operate Forescout policies to control access for wired & wireless users.
  • Operate and optimize NDR solutions such as Darktrace, ExtraHop, Vectra AI, or Corelight with Splunk.
  • Develop custom detections and alerts based on network anomalies, behavioral analysis, and threat intelligence.
  • Manage role-based access controls (RBAC) and 802.1X authentication for endpoint security.
  • Ensure compliance with security frameworks (ISO 27001, NIST, PCI-DSS, HIPAA, SOC 2) using Forescout’s compliance monitoring.
  • Work with firewalls, switches, and routers to enforce network segmentation and isolation policies.
  • Monitor and analyze NAC security events, alerts, and logs using Forescout EyeSight and EyeInspect.
  • Ensure device compliance enforcement for corporate and BYOD devices using Forescout’s posture assessment.
  • Integrate Forescout with EDR solutions (CrowdStrike, Microsoft Defender, Carbon Black, etc.) for endpoint security enforcement.
  • Develop custom device profiling policies to identify and classify endpoints, IoT, and OT devices.
  • Work closely with network, security, and IT teams to maintain a secure access control environment.
  • Create and maintain technical documentation, playbooks, and SOPs for Forescout NAC policies and configurations.
  • Train IT security teams on NAC best practices and troubleshooting techniques.

Requirements :

  • 5 years of experience in network security, NAC solutions, or IT security engineering.
  • Hands-on expertise with Forescout CounterACT, including policy creation, integration, and troubleshooting.
  • Hands-on experience with Network Detection & Response (NDR) platforms like Darktrace, ExtraHop, Vectra AI, or Corelight.
  • Experience with security deception tools such as Attivo Networks, Illusive Networks, or Fidelis Deception.
  • Strong knowledge of network security protocols, 802.1X authentication, RADIUS / TACACS+, and certificate-based authentication.
  • Forescout Certified Administrator (FSCA) or Forescout Certified Engineer (FSCE).
  • Bachelor’s or Master’s degree in Cybersecurity, Computer Science, Information Security, or a related field (or equivalent experience).
  • #J-18808-Ljbffr

    Create a job alert for this search

    It Engineer • Riyadh, Riyadh Region, Saudi Arabia