NTT Data Circular Logo

Security Engineer L3

NTT Data Riyadh, Saudi Arabia Posted: 19 Aug 2024

Financial

  • Estimate: $60k - $100k*
  • Zero income tax location

Accessibility

  • Hybrid
  • No Visa Provided

Requirements

  • Experience: Intermediate
  • Arabic: Fluent

Position

About the Job
Make an impact with NTT DATA! Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong, and thrive.
NTT DATA is a global IT powerhouse headquartered in Japan, delivering a wide range of IT services and solutions to clients around the world. As part of the NTT family, you will continue to provide innovative solutions that help our clients achieve their business objectives.

Day-to-Day Responsibilities:

  • Configuration and Deployment of NGFWs: Set up, configure, and deploy Next-Gen Firewalls (NGFWs) like FTD, Palo Alto, and Fortigate based on network requirements. Implement security policies, access control lists (ACLs), and VPN configurations.
  • Troubleshooting and Issue Resolution: Monitor firewall performance, investigate alerts, and address any anomalies or security incidents. Troubleshoot connectivity issues, rule misconfigurations, and security breaches.
  • Security Policy Management: Regularly review and update security policies to align with evolving threats and compliance requirements. Collaborate with stakeholders to ensure policies meet business needs without compromising security.
  • Performance Optimization: Optimize firewall performance by fine-tuning configurations and rules to enhance network security and efficiency.
  • Vendor Interaction and Evaluation: Engage with vendors for product updates, patches, and new feature evaluations. Research and recommend improvements or new technologies to enhance network security posture.
  • Endpoint Solutions Deployment and Management: Deploy and manage Endpoint Protection solutions such as Symantec and TrendMicro across organizational devices. Ensure antivirus, anti-malware, and endpoint security software are up to date and functioning correctly.
  • Threat Detection and Response: Monitor endpoint security tools for threat detection, analyze and respond to security alerts promptly. Investigate and contain security incidents on endpoints, performing root cause analysis.
  • Patch Management: Coordinate and implement patches, updates, and security fixes for endpoint protection software. Maintain endpoint compliance with security standards and best practices.
  • Documentation and Reporting: Maintain detailed documentation of endpoint security configurations, incidents, and resolutions. Generate regular reports on endpoint security status, threats detected, and resolved incidents for stakeholders.
  • User Education and Support: Provide guidance and support to end-users on best security practices for endpoints. Conduct training sessions or create educational materials to increase awareness of endpoint security risks.
  • Collaboration and Integration: Collaborate with network and system teams for seamless integration of endpoint security solutions with overall network architecture.

Occasional Responsibilities for F5 LTM/ASM and Proxy Solutions:

  • Provide guidance and support to teams managing F5 LTM/ASM configurations or troubleshooting issues.
  • Offer advice and recommendations on proxy solution selection or integration based on specific project requirements.

Key Skills:

  • Network Security Fundamentals: Understanding of networking protocols, TCP/IP, OSI model, and network security principles. Strong grasp of firewall technologies, VPNs, and network access control.
  • NGFW and Endpoint Solutions Expertise: In-depth knowledge of NGFW platforms like Cisco FTD, Palo Alto, or Fortigate. Proficiency in deploying, configuring, and managing endpoint security solutions such as Symantec, TrendMicro, or similar products.
  • F5 LTM/ASM Competency: Proficiency in configuring and managing F5 Load Balancers (LTM) and Application Security Manager (ASM).
  • Troubleshooting and Incident Response Skills: Strong problem-solving abilities to troubleshoot network security issues, perform root cause analysis, and mitigate security incidents promptly.
  • Documentation and Reporting: Ability to maintain comprehensive documentation and generate reports on security configurations, incidents, and resolutions.

Certifications:

  • Cisco Certified Network Associate (CCNA) Security or Cisco Certified Network Professional (CCNP) Security
  • Palo Alto Networks Certified Network Security Engineer (PCNSE)
  • F5 Certified BIG-IP Administrator (F5-CA)
  • General Security Certifications: CompTIA Security+, Certified Ethical Hacker (CEH)

Requirements:

  • Must be fluent in Arabic and currently residing in Saudi Arabia.

Join our global team and accelerate your career with us! Apply today.

Apply now

Jobs you might like   View all jobs

About NTT Data

NTT DATA, Inc. is a trusted global innovator of business and technology services. We're committed to helping clients innovate, optimize and transform for long-term success. Our R&D investments help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity.