4 days ago
Research Engineer

Who is Tenable?

Tenable® is the Exposure Management company. 44,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. Our global employees support 65 percent of the Fortune 500, 45 percent of the Global 2000, and large government agencies. Come be part of our journey!

What makes Tenable such a great place to work?

Ask a member of our team and they’ll answer, “Our people!” We work together to build and innovate best-in-class cybersecurity solutions for our customers; all while creating a culture of belonging, respect, and excellence where we can be our best selves. When you’re part of our #OneTenable team, you can expect to partner with some of the most talented and passionate people in the industry, and have the support and resources you need to do work that truly matters. We deliver results that exceed expectations and we win together!

The Role: 

Tenable is looking for a Research Engineer to join our security research team. This position will involve researching methods for testing configurations and adherence to security baselines and industry best practices. Primary responsibility includes developing checks to evaluate customer environments via our products. This role will involve some interfacing with stakeholders outside the Research team.

Your Opportunity: 

Works on advanced research and development initiatives 

Implements detection logic and scripts while minimizing false positives & false negatives

Participates in detection logic discussions and the research of new methods for detection 

What you’ll need: 

Keep abreast with the advancements and developments in the security industry and perform research to keep our customers secure

Develop detection scripts for Tenable’s sensors (Nessus vulnerability scanner and others) based on the research findings

Research and develop methods of detection for additional services and products from different vendors

Good programming skills: C#, Go, Python

Experience with regular expressions

Ability to operate independently with minimal supervision as well as collaborate and work with others as part of the larger research team.

Experience working with multiple operating systems (proficiency with Linux a must)

Outstanding written and verbal communication skills

Strong attention to detail and able to shift priorities as needed

Willingness to explore and learn

B.S. degree in Computer Science or a related field, or equivalent work experience

At least 2 years of R&D experience

Proven ability to independently research and publish findings in the cybersecurity domain space.

And ideally: 

Experience with security standards and frameworks such as NIST 800-53, CIS, HIPAA, PCI and DISA STIGS

Experience with text parsing

Experience with Data transformation (XSL/JQ)

Experience with REST API usage

Experience with systems administration and be comfortable working at the command line

Experience implementing security controls

One or more security related certifications (e.g. CISSP, CISA, CISM) (Desired)

#LI-KM1

#LI-Remote

We’re committed to promoting Equal Employment Opportunity (EEO) at Tenable - through all equal employment opportunity laws and regulations at the international, federal, state and local levels.  If you need a reasonable accommodation due to a disability during the application or recruiting process, please contact for further assistance.

Tenable Data Consent Statement

Tenable is committed to protecting the privacy and security of your personal data. This Notice describes how we collect and use your personal data during and after your working relationship with us, in accordance with the General Data Protection Regulation (“GDPR”). Please click to review.

For California Residents: The California Consumer Privacy Act (CCPA) requires that Tenable advise you of certain rights related to the collection of your private information. Please click to review.

Confirm your E-mail: Send Email
All Jobs from Tenable Network Security