Security Consultant

MD - Columbia - Headquarters

Tenable

Tenable helps you find, prioritize & fix cyber risk, in the cloud and on-prem, using robust security, vulnerability management, and compliance tools.

View company page

Who is Tenable?

Tenable® is the Exposure Management company. 44,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 65 percent of the Fortune 500, 45 percent of the Global 2000, and large government agencies. Come be part of our journey!

What makes Tenable such a great place to work?

Ask a member of our team and they’ll answer, “Our people!” We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When you’re part of our #OneTenable team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!

Your Role:The Security Consultant role performs Tenable product installation, configuration, customization, and security audits for our clients.Your Opportunity:
  • Executing client engagements that exceed expectations based on strong understanding of the client’s business and their unique needs by:
    • Leading the requirements gathering process
    • Developing and implementing Tenable security solutions and workflow plans aligned with client business and security objectives
    • Installing and/or configuring all Tenable solutions.
    • Development of custom reports, dashboards. alerts and scans within Tenable products to meet client business objectives
    • Analysis of Nessus scan results and understanding the risk and threat levels of findings
    • Conducting security assessments and audits using Tenable methodology
    • Managing client expectations to enable their desired outcomes
  • Continuing education  to support all security practice offerings in pre- and post-sales role
  • Meeting professional practice standards and expertise in core Tenable product and services
  • Developing and maintaining positive relationships with clients
  • Creating additional value for clients through continual insights and consultative advice based on experience with the client, their industry, established standards and industry and Tenable best practices
  • Participating in industry conferences and professional organizations
  • Assisting clients with upgrades and migration to new hardware or software versions
  • Serve as technical architect or technical lead on internal and external projects
  • Serve as Tenable instructor to train client staff on Tenable products and best practices as training needs are identified
  • Contribute to the development and maintenance of internal delivery methods and tools
What You'll Need:
  • Bachelor's Degree in Computer Science/Cyber Security  (or equivalent)
  • 6 years experience in IT, security, risk management or professional services
  • Recent experience performing vulnerability scans, log analysis, security monitoring with Tenable (e.g., Nessus, SecurityCenter, Tenable.io) or other industry solutions
  • Deep understanding of Cyber Exposure to include all lifecycle stages in the Vulnerability Management program
  • In depth network architectures such as WAN. LAN , Token Ring, FDDI, etc.
  • In Depth understanding of multiple Operating Systems such as  Linux/Unix, Windows, and MacOS
  • Understanding of traditional and cloud-based computing environments and delivery models extending to how they are integrated and ‘secured’
  • Outstanding written and verbal communications skills
  • Understanding of security principles, policies and industry best practices
  • Knowledge of Auditing and Configuration frameworks such as ISO 17799, PCI, GLBA and HIPAA preferred
  • Understanding of OWASP and common exploitable cyber security threats
  • Understanding of common control systems such as firewalls, blacklists, ACLs and common network monitoring tools such as IDS/IPS
  • Understanding of wireless LAN protocols and various WLAN vulnerabilities and attacks
  • Consulting skills with an emphasis on client management, objection handling and a commitment to client success
  • Travel: Willing and able to travel to client sites up to 25%
  • Security Clearance Preferred

This is the base pay range for this position. Compensation for the role will depend on a number of factors, including the candidate's qualifications, skills, competencies, location and experience, and may fall outside of the range shown. Employees are also eligible for variable compensation in addition to base pay (commission for sales roles, bonus for non-sales roles), depending on company and individual performance. Tenable also offers a variety of comprehensive and competitive benefits which include: medical, dental, vision, disability and life insurance; 401(k) retirement savings with company match; an employee stock purchase plan; an employee referral program; flexible spending accounts; an Employee Assistance Program (EAP); education assistance; parental leave; paid time off (PTO); company-paid holidays; health and wellness events; and community programs.

US Pay Ranges$106,000—$141,333.33 USD

If you’ve reached this point, and you’re still not sure if you should apply…..Just do it! We’re human and we don’t fit a perfect mold. Having diverse backgrounds, experiences and perspectives, that’s a good thing! If you’re coming from outside of the cyber industry - great! If you’re looking to try something new - awesome! All we ask is you bring passion to all that you do, crave creativity and innovation, and embrace the hard work of gaining new skills and accepting big challenges. 

We’re committed to promoting Equal Employment Opportunity (EEO) at Tenable - through all equal employment opportunity laws and regulations at the international, federal, state and local levels.  If you need a reasonable accommodation due to a disability during the application or recruiting process, please contact Recruiting@Tenable.com for further assistance.

Tenable Data Consent Statement

Tenable is committed to protecting the privacy and security of your personal data. This Notice describes how we collect and use your personal data during and after your working relationship with us, in accordance with the General Data Protection Regulation (“GDPR”). Please click here to review.

For California Residents: The California Consumer Privacy Act (CCPA) requires that Tenable advise you of certain rights related to the collection of your private information. Please click here to review.

Apply now Apply later
  • Share this job via
  • or

Tags: Audits CCPA Clearance Cloud Computer Science Firewalls GDPR GLBA HIPAA IDS IPS Linux Log analysis MacOS Monitoring Nessus OWASP Privacy Risk management Security assessment Security Clearance UNIX Vulnerabilities Vulnerability management Vulnerability scans Windows

Perks/benefits: 401(k) matching Career development Competitive pay Conferences Flex hours Flex vacation Health care Insurance Medical leave Parental leave Salary bonus Team events Wellness

Region: North America
Country: United States
Job stats:  7  2  0
Category: Consulting Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.