Senior Security Engineer (Tenable)

Alpharetta, Georgia

Fiserv

Fiserv is a global fintech and payments company with solutions for banking, global commerce, merchant acquiring, billing and payments, and point-of-sale.

View all jobs at Fiserv

Apply now Apply later

Calling all innovators – find your future at Fiserv.

We’re Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants, and consumers to one another millions of times a day – quickly, reliably, and securely. Any time you swipe your credit card, pay through a mobile app, or withdraw money from the bank, we’re involved. If you want to make an impact on a global scale, come make a difference at Fiserv.

Job Title

Senior Security Engineer (Tenable)

What does a successful Senior Security Engineer (Tenable) do at Fiserv?
You’ll be responsible for delivery of diverse endpoint protection solutions utilizing industry-leading technologies for the global Fiserv Enterprise. Leveraging your expert skills and experience, you will collaborate with end user computing, infrastructure teams, and cyber security colleagues to deliver high quality work for assigned projects; solve complex endpoint security technology and process issues; and contribute to the overall endpoint protection capabilities of Fiserv. You will also assist teammates with timely resolution of issues and implementation and maintenance of endpoint security measures. Your primary responsibilities will be performing configuration management using Nessus Tenable and Tanium.
 

What you will do:

  • Provide day-to-day leadership for a global engineering team that has engineering oversight responsibilities for enterprise endpoint security tools such as Tenable, Tanium and Crowdstrike
  • Define and implement security policy and procedures, endpoint security related projects / migrations and documentation of security controls
  • Represent the security needs of the organization by providing expertise and assistance in all IT projects with regard to endpoint security, visibility, and endpoint detection and response
  • Plan, design, and implement security policy, procedures, and standards to establish security of the company's information systems and data and coordinate security administration and issue resolution across the organization
  • Keep upper management appropriately informed of all pertinent security matters and issues; create and deliver metrics, reports and planning information on a weekly basis
  • Communicate security-related concepts to a broad range of technical and non-technical staff and represent IT security in audits
  • Implement security policies, procedures, standards, technical safeguards, and solutions identified to mitigate or reduce business exposure to information security risks
     

What you will need to have:

  • 6+ years of experience working in an enterprise infrastructure IT environment
  • 5+ years of experience performing configuration management with detection and response technologies such as CrowdStrike Falcon, Nessus Tenable or Tanium
  • 5+ years of experience in design and implementation of endpoint protection services for a diverse global environment
  • Must meet requirements to obtain and maintain 2C and 6C GOVT Clearance
  • Bachelor's degree in a related field or an equivalent combination of education, military, and work experience
     

What would be great to have:

  • Experience writing scripts in some administrative language (Tk, Perl, VBScript, etc.)
  • Knowledge of network protocols, data flows, and vulnerabilities within a TCP/IP environment and network/messaging/encryption security fundamentals
  • Fundamental knowledge of compute/virtualization, firewalls, networks, operating systems, databases, and storage
  • CISSP or specialized GIAC certification

This role is not eligible to be performed in Colorado, California, District of Columbia, Hawaii, Maryland, New York or Washington.

Please note that salary ranges provided for this role on external job boards are salary estimates made by outside parties and may not be accurate.

Thank you for considering employment with Fiserv.  Please:

  • Apply using your legal name
  • Complete the step-by-step profile and attach your resume (either is acceptable, both are preferable).

What you should know about us:

Fiserv is a global leader in payments and financial technology with more than 40,000 associates proudly serving clients in more than 100 countries. As one of Fortune® magazine's "World's Most Admired Companies™" 9 of the last 10 years, one of Fast Company’s Most Innovative Companies, and a top scorer on Bloomberg’s Gender-Equality Index, we are committed to innovation and excellence. 

Our commitment to Diversity and Inclusion:

Fiserv is an Equal Opportunity Employer, and we welcome and encourage diversity in our workforce that reflects our world. All qualified applicants will receive consideration for employment without regard to race, color, religion, sexual orientation, gender identity, national origin, disability, protected veteran status, or any other category protected by law. 

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

Warning about fake job posts:

Please be aware of fraudulent job postings that are not affiliated with Fiserv. Fraudulent job postings may be used by cyber criminals to target your personally identifiable information and/or to steal money or financial information.

Any communications from a Fiserv representative will come from a legitimate business email address. We will not hire through text message, social media, or email alone, and any interviews will be conducted in person or through a secure video call. We won’t ask you for sensitive information nor will we ask you to pay anything during the hiring process. We also won’t send you a check to cash on Fiserv’s behalf.

If you see suspicious activity or believe that you have been the victim of a job posting scam, you should report it to your local FBI field office or to the FBI’s Internet Crime Complaint Center.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Audits CISSP Clearance CrowdStrike EDR Encryption Endpoint security FinTech Firewalls GIAC Nessus Perl TCP/IP Vulnerabilities

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.