Company

TenableSee more

addressAddressColumbia, MD
type Form of workFull-time
salary Salary$79,000 - $105,000 a year
CategoryInformation Technology

Job description

Who is Tenable?

Tenable® is the Exposure Management company. 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 60 percent of the Fortune 500, 40 percent of the Global 2000, and large government agencies. Come be part of our journey!

What makes Tenable such a great place to work?

Ask a member of our team and they’ll answer, “Our people!” We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When you’re a part of our #OneTenable team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!

Your Role:

Join our InfoSec team at Tenable as a hands-on Mid Risk and Compliance Analyst. Drive compliance and assurance efforts for our products and cloud services while assisting with external risk assessments, security assessments, and audits. Make a real impact on our organization's security and customer trust and come join us at Tenable!

Your Opportunity:

  • Serve as a company representative with prospects, customers, and partners for security questionnaires, assessments, and audits
  • Collaborate with Sales, Engineering, Information Security, IT, and Product Development teams to communicate compliance obligations and requirements
  • Complete Third-Party Risk Assessments (TPRM Program) for new and potential vendors
  • Educate stakeholders on their responsibilities
  • Coordinate and participate in internal and external audit walkthroughs
  • Help guide and perform remediation of issues identified during third-party assurance or internal reviews
  • Support special projects as needed, which may include:
    • Assisting in the development and execution of the internal compliance program, involving preparation for audits, certifications, and risk assessments.
    • Assisting in the development, administration, and continuous monitoring of internal security controls.

What You'll Need:

  • 2+ years of experience in Information Security and vendor risk assessments based on industry standards.
  • 2+ years of experience in responding to security assessments, SAQs, compliance requirements, etc
  • 2+ years of experience with implementation, monitoring, and reporting of control processes, documentation, and remediation items
  • Experience working with the Federal Risk and Authorization Management Program (FedRAMP)
  • Be self-driven with the ability to work independently and comprehend all requirements
  • Strong communication skills and ability to collaborate effectively with all levels
  • Analytical mindset with a rational, pragmatic, and realistic approach to security, risk, and Compliance
  • Ability to adopt and utilize technology, with advanced proficiency in Excel, PowerPoint, and Vizio.

And Ideally:

  • Knowledge of governance, Risk and Compliance frameworks (GRC)
  • Experience performing or undergoing internal and external audits
  • Relevant security certifications (SSCP, Sec+, CISA, etc)
  • Experience in a Big 4 or similar security consulting or risk assurance role
  • Experience with conducting audits, privacy, BC & DR Program Management
  • BS, BA in Information Technology, Computer Science, Information Security, or other related field

If you’ve reached this point, and you’re still not sure if you should apply…..Just do it! We’re human and we don’t fit a perfect mold. Having diverse backgrounds, experiences and perspectives, that’s a good thing! If you’re coming from outside of the cyber industry - great! If you’re looking to try something new - awesome! All we ask is you bring passion to all that you do, crave creativity and innovation, and embrace the hard work of gaining new skills and accepting big challenges.

We’re committed to promoting Equal Employment Opportunity (EEO) at Tenable - through all equal employment opportunity laws and regulations at the international, federal, state and local levels. If you need a reasonable accommodation due to a disability during the application or recruiting process, please contact Recruiting@Tenable.com for further assistance.

The base salary range for this position is $79,000.00 - $105,000.00 USD. Compensation for the role will depend on a number of factors, including the candidate's qualifications, skills, competencies, location and experience, and may fall outside of the range shown. Employees are also eligible for variable compensation in addition to base pay (commission for sales roles, bonus for non-sales roles), depending on company and individual performance. Tenable also offers a variety of comprehensive and competitive benefits which include: medical, dental, vision, disability and life insurance; 401(k) retirement savings with company match; an employee stock purchase plan; an employee referral program; flexible spending accounts; an Employee Assistance Program (EAP); education assistance; parental leave; paid time off (PTO); company-paid holidays; health and wellness events; and community programs.

Benefits

Employee stock purchase plan, Disability insurance, Health insurance, Dental insurance, 401(k), Flexible spending account, Tuition reimbursement, Paid time off, Parental leave, Employee assistance program, Vision insurance, 401(k) matching, Life insurance, Referral program
Refer code: 9439062. Tenable - The previous day - 2024-07-02 04:55

Tenable

Columbia, MD

Share jobs with friends

Related jobs

Information Security - Risk And Compliance Analyst

Information Security Compliance Analyst (Hybrid/Remote)

Macro Solutions

$98.8K - $125K a year

Bethesda, MD

3 months ago - seen

Security Compliance Analyst

Cybereye Consulting

$77,948 - $85,284 a year

Bethesda, MD

4 months ago - seen

Security Compliance Analyst || Fulltime Role || Columbia, MD (Hybrid)

Valsatech Corp

$45 - $60 an hour

Columbia, MD

4 months ago - seen

Security Compliance Analyst

Welldoc, Inc.

Columbia, MD

7 months ago - seen