Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Senior Research Engineer image - Rise Careers
Job details

Senior Research Engineer

Who is Tenable?

Tenable® is the Exposure Management company. 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 60 percent of the Fortune 500, 40 percent of the Global 2000, and large government agencies. Come be part of our journey!

What makes Tenable such a great place to work?

Ask a member of our team and they’ll answer, “Our people!” We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When you’re part of our #OneTenable team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!

Your Role:

Tenable is looking for a Senior Research Engineer, Competitiveness to help drive optimizations and enable various initiatives across Tenable Research via the use of various indicators including telemetry. You will be part of a highly focused group within Research working with teams across the globe to facilitate optimized solutions from these groups, particularly the delivery of innovative solutions to our customers. The role will involve active collaboration with Executives, Senior leadership, peers and stakeholders across the entire organization with an opportunity to externalize some of the research findings.

Your Opportunity:

  • Technical day-to-day interaction with multiple teams (Asset Competitiveness, Vulnerability Detection, Audits & Compliance, Security Response) in terms of working with them on big picture process optimizations and championing strategic initiatives based on various indicators including telemetry, industry analysis, ever changing threat landscape, etc. Enable them to make more data driven decisions
  • Working with Tenable’s Executives on showcasing the efficacy of Tenable Research’s solutions and deliverables
  • Delivery of original research to solve customer needs
  • Key stakeholder in delivery from Tenable Research for high profile security events like Log4j response, PrintNightmare, etc.
  • Collaborates closely with Executives, product and research teams across the company, program & product management and various parts of the Tenable organization on different projects
  • Is an active member of the local tech community by means of coordinating, hosting or participating in tech events and meetups to grow the Tenable Research brand

What You'll Need:

  • 5+ years of experience in security research as an individual contributor
  • Extensive experience working with telemetry (requirements, designing solutions, querying, presenting)
  • Strong knowledge of the security domain (cybersecurity threats, risks, mitigations, and products)
  • Must possess the ability to solve problems logically, research options, and focus on meaningful data to draw the right conclusions under pressure. A strong willingness to explore
  • Business development orientation, and robust interpersonal communications and organizational skills
  • Ability to collaborate and drive efforts from teams across multiple organizations

If you’ve reached this point, and you’re still not sure if you should apply…..Just do it! We’re human and we don’t fit a perfect mold. Having diverse backgrounds, experiences and perspectives, that’s a good thing! If you’re coming from outside of the cyber industry - great! If you’re looking to try something new - awesome! All we ask is you bring passion to all that you do, crave creativity and innovation, and embrace the hard work of gaining new skills and accepting big challenges.

We’re committed to promoting Equal Employment Opportunity (EEO) at Tenable - through all equal employment opportunity laws and regulations at the international, federal, state and local levels.

The base salary range for this position is $112,000.00 - $149,333.33 USD. Compensation for the role will depend on a number of factors, including the candidate's qualifications, skills, competencies, location and experience, and may fall outside of the range shown. Employees are also eligible for variable compensation in addition to base pay (commission for sales roles, bonus for non-sales roles), depending on company and individual performance. Tenable also offers a variety of comprehensive and competitive benefits which include: medical, dental, vision, disability and life insurance; 401(k) retirement savings with company match; an employee stock purchase plan; an employee referral program; flexible spending accounts; an Employee Assistance Program (EAP); education assistance; parental leave; paid time off (PTO); company-paid holidays; health and wellness events; and community programs.

Our Mission: Be a strategic partner to our customers by providing innovative solutions that deliver the continuous visibility and contextual insight necessary to manage risk. Our Vision: Empower all organizations to understand and reduce cybersecu...

10 jobs
MATCH
Calculating your matching score...
FUNDING
TEAM SIZE
DATE POSTED
July 28, 2023

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs