Senior Network Access Control Engineer
3 days ago
We are seeking a highly skilled Forescout NAC Engineer to design, implement, and manage Network Access Control (NAC) solutions using Forescout CounterACT while integrating Network Detection & Response (NDR) and Security Deception tools. The ideal candidate will play a key role in enhancing threat detection, incident response, and proactive security defenses for the enterprise.
Key Responsibilities
Forescout NAC Implementation & Management
- Configure and maintain Forescout CounterACT for network access control, device profiling, and policy enforcement.
- Operate Forescout policies to control access for wired & wireless users.
- Operate and optimize NDR solutions such as Darktrace, ExtraHop, Vectra AI, or Corelight with Splunk.
- Develop custom detections and alerts based on network anomalies, behavioral analysis, and threat intelligence.
Network Security & Access Control
- Manage role-based access controls (RBAC) and 802.1X authentication for endpoint security.
- Ensure compliance with security frameworks (ISO 27001, NIST, PCI-DSS, HIPAA, SOC 2) using Forescout's compliance monitoring.
- Work with firewalls, switches, and routers to enforce network segmentation and isolation policies.
- Monitor and analyze NAC security events, alerts, and logs using Forescout EyeSight and EyeInspect.
Endpoint Compliance & Visibility
- Ensure device compliance enforcement for corporate and BYOD devices using Forescout's posture assessment.
- Integrate Forescout with EDR solutions (CrowdStrike, Microsoft Defender, Carbon Black, etc.) for endpoint security enforcement.
- Develop custom device profiling policies to identify and classify endpoints, IoT, and OT devices.
- Work closely with network, security, and IT teams to maintain a secure access control environment.
- Create and maintain technical documentation, playbooks, and SOPs for Forescout NAC policies and configurations.
- Train IT security teams on NAC best practices and troubleshooting techniques.
Required Skills & Qualifications
- 5 years of experience in network security, NAC solutions, or IT security engineering.
- Hands-on expertise with Forescout CounterACT, including policy creation, integration, and troubleshooting.
- Hands-on experience with Network Detection & Response (NDR) platforms like Darktrace, ExtraHop, Vectra AI, or Corelight.
- Experience with security deception tools such as Attivo Networks, Illusive Networks, or Fidelis Deception.
- Strong knowledge of network security protocols, 802.1X authentication, RADIUS/TACACS+, and certificate-based authentication.
Preferred Certifications
- Forescout Certified Administrator (FSCA) or Forescout Certified Engineer (FSCE)
Education
- Bachelor's or Master's degree in Cybersecurity, Computer Science, Information Security, or a related field (or equivalent experience).
Seniority level: Mid-Senior level
Employment type: Full-time
#J-18808-Ljbffr-
Cybersecurity Expert
3 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Total-TECH Co Full timeWe are seeking a highly skilled Forescout NAC Engineer to design, implement, and manage Network Access Control (NAC) solutions using Forescout CounterACT while integrating Network Detection & Response (NDR) and Security Deception tools.Key ResponsibilitiesConfigure and maintain Forescout CounterACT for network access control, device profiling, and policy...
-
Access Control Engineer
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Total-TECH Co. Full timeWe are seeking an experienced Access Control Engineer to join our team at Total-TECH Co. The ideal candidate will have expertise in designing, implementing, and maintaining access control systems and identity and access management solutions.Responsibilities:Design and deploy access control systems to ensure secure access to sensitive data and systems.Develop...
-
Riyadh, Ar Riyāḑ, Saudi Arabia Total-TECH Co Full timeTotal-TECH Co seeks a motivated Access Control and Cybersecurity Professional to join our team and contribute to our company's success.About the RoleDesign, implement, and manage Network Access Control (NAC) solutions using Forescout CounterACT.Integrate Network Detection & Response (NDR) and Security Deception tools.Work closely with network, security, and...
-
Senior Network Engineer
3 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Dar Delta for Information Technology Full timeAdvanced knowledge of and experience with networking and network protocols (e.g. TCP/IP, routing, Inflobox, DNS, DDNS, DHCP, F5 LTM, SSH, VPNs), IP routing protocols including RIP, BGP, OSPF, IP Multicast, MPLS.Thorough understanding of modern service providers, TCP/IP data networks using standards and technologies including but not limited to: Ethernet,...
-
Network Engineer
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Total-TECH Co. Full timeThe Job DescriptionGood knowledge on Network Monitoring solutions.Knowledge in Azure networking is preferable.Knowledge in Load balancer is preferable.Knowledge in SD technologies is preferable.Adhere to CLIENT's procedures and guidelines for design, selection, implementation and maintenance of network components as well as change management process.Properly...
-
Riyadh, Ar Riyāḑ, Saudi Arabia Bosch Middleeast Full timeSales & Business Development Manager for Access Control & Intrusion SystemJoin to apply for the Sales & Business Development Manager for Access Control & Intrusion System role at Bosch Middle East.Job DescriptionPre-Sales, Sales & Business Development Manager for Access Control & Intrusion Systems in Saudi Arabia, based in Riyadh.Responsible for turnover and...
-
Access Control Expert
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia sirar by stc Full timeAbout the PositionWe are seeking an experienced Access Control Expert to join our team at sirar by stc. In this role, you will be responsible for designing and implementing secure access controls to protect our organization's assets.You will work closely with our IAM team to develop policies and procedures, ensure compliance with regulatory standards, and...
-
Riyadh, Ar Riyāḑ, Saudi Arabia Bosch Middleeast Full timeSales & Business Development Manager for Access Control & Intrusion SystemJoin to apply for the Sales & Business Development Manager for Access Control & Intrusion System role at Bosch Middle East.Do you want beneficial technologies being shaped by your ideas? Whether in the areas of mobility solutions, consumer goods, industrial technology, or energy and...
-
Network Access Administration Director
10 hours ago
Riyadh, Ar Riyāḑ, Saudi Arabia ZATCA Gets Full timeAbout the JobZATCA is seeking a highly skilled Network Access Administration Director to lead our Access Management team.The ideal candidate will have experience in developing and implementing IT security access guidelines, policies, and procedures, as well as managing the complete lifecycle of access, identity, and accounts.Key ResponsibilitiesDevelop and...
-
Access Management Lead Engineer
7 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia ZATCA Gets Full timeJoin to apply for the Access Management Lead Engineer role at Zakat, Tax and Customs Authority.Purpose of JobJobholders at this level are experienced professionals capable of conducting work with general directions. They are primarily concerned with developing solutions to challenges which require some analysis to understand and resolve, and addressing...
-
Network and Identity Access Manager
6 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia ZATCA Gets Full timeWe are seeking a talented IT Security Access Governance Specialist to join our team at ZATCA. This role involves overseeing the development and implementation of IT security access management strategies to safeguard our IT environment.Job Responsibilities:Develop and maintain IT security access management policies and procedures.Administer IT security...
-
Network Engineer
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Ruijie Networks Full timeResponsibilities:Work with remote TAC and R&D team to conduct pre-sales test, POC and demonstration with the focus on Network and Wireless area;Collaborate with TAC level 2 support team closely to solve the partner and customer's technical issue and service request quickly;Provide technical support to enterprise industry channel partner with the focus on...
-
Senior IT Security Access Administrator
5 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia ZATCA Gets Full timeWe are looking for a highly skilled Senior IT Security Access Administrator to join our team at ZATCA Gets. As a seasoned professional, you will be responsible for administering and maintaining IT security access systems and ensuring compliance with IT security access management policies and procedures.The ideal candidate will have a minimum of 4 years of...
-
PAM (Privileged Access Management) Engineer
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Saudi Thalate Full timeJob Title: PAM (Privileged Access Management) EngineerLocation: RiyadhJob Type: Full-TimeExperience Level: Mid to Senior LevelSada Thalate, a leader in innovative IT solutions specializing in cybersecurity and identity management, is looking for a talented PAM Engineer to join our team in Riyadh If you have hands-on experience with CA PAM, BeyondTrust,...
-
Access Control Security Professional
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Securera Full timeAbout the RoleWe are looking for a skilled Access Control Security Professional to join our team at Securera. The successful candidate will have a strong background in security solutions, including access control, identity management, and single sign-on.Key ResponsibilitiesSecurity Solutions: Implement and maintain access control security solutions,...
-
Lead IT Engineer
5 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia ZATCA Gets Full timeWe are looking for a highly skilled Lead IT Engineer - Access Management to join our team at ZATCA Gets. As a seasoned professional, you will be responsible for leading the development of IT security access management strategies and implementing effective solutions to complex challenges.The ideal candidate will have a minimum of 4 years of relevant...
-
Enterprise Access Control Specialist
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia ZATCA Gets Full timeJob Title: Enterprise Access Control SpecialistWe are seeking a talented professional to fill the position of Enterprise Access Control Specialist. As an expert in IT security access governance, you will be responsible for developing IT security access guidelines, policies, and procedures.Key Responsibilities:Access Control Policy Development: Develop IT...
-
Senior Network Expert
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Ruijie Networks Full timeJob DescriptionWe are seeking a highly skilled Senior Network Expert to join our team at Ruijie Networks. In this role, you will be responsible for delivering exceptional network solutions and support to our enterprise clients.Key Responsibilities:Collaborate with our remote TAC and R&D teams to conduct pre-sales tests, proof-of-concepts, and demonstrations...
-
Senior Project Controls Engineer
4 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Egis Full timeCompany DescriptionEgis is an international player active in architecture, consulting, construction engineering and mobility services. We create and operate intelligent infrastructures and buildings that respond to the climate emergency and contribute to more balanced, sustainable and resilient territorial development. Operating in 100 countries, Egis puts...
-
Controls Engineer
3 days ago
Riyadh, Ar Riyāḑ, Saudi Arabia Amazon Full timeControls Engineer - AWS, AWS Control, Deployment and Service TeamJob ID: 2912779 | Amazon Data Services Malaysia Sdn. Bhd.AWS Infrastructure Services owns the design, planning, delivery, and operation of all AWS global infrastructure. In other words, we're the people who keep the cloud running. We support all AWS data centers and all of the servers, storage,...