Simplify Logo

Full-Time

Information Security

Risk and Compliance Analyst

Posted on 6/27/2024

Tenable

Tenable

1,001-5,000 employees

Cybersecurity solutions for vulnerability management

Consulting
Enterprise Software
Cybersecurity

Compensation Overview

$79k - $105kAnnually

+ Variable Compensation

Mid

Remote in USA

Category
Cybersecurity
IT & Security
Required Skills
Communications
Excel/Numbers/Sheets
PowerPoint/Keynote/Slides
Requirements
  • 2+ years of experience in information security and vendor risk assessments based on industry standards.
  • 2+ years of experience in responding to security assessments, SAQs, compliance requirements, etc.
  • 2+ years of experience with implementation, monitoring, and reporting of control processes, documentation, and remediation items
  • Experience working with the Federal Risk and Authorization Management Program (FedRAMP)
  • Be self-driven with the ability to work independently and comprehend all requirements
  • Strong communication skills and ability to collaborate effectively with all levels
  • Analytical mindset with a rational, pragmatic, and realistic approach to security, risk, and compliance
  • Ability to adopt and utilize technology, with advanced proficiency in Excel, PowerPoint, and Vizio.
  • Knowledge of governance, risk and compliance frameworks (GRC)
  • Experience performing or undergoing internal and external audits
  • Relevant security certifications (SSCP, Sec+, CISA, etc)
  • Experience in a Big 4 or similar security consulting or risk assurance role
  • Experience with conducting audits, privacy, BC & DR Program Management
  • BS, BA in Information Technology, Computer Science, Information Security, or other related field
Responsibilities
  • Serve as a company representative with prospects, customers, and partners for security questionnaires, assessments, and audits
  • Collaborate with Sales, Engineering, Information Security, IT, and Product Development teams to communicate compliance obligations and requirements
  • Complete Third-Party Risk Assessments (TPRM Program) for new and potential vendors
  • Educate stakeholders on their responsibilities
  • Coordinate and participate in internal and external audit walkthroughs
  • Help guide and perform remediation of issues identified during third-party assurance or internal reviews
  • Support special projects as needed, which may include assisting in the development and execution of the internal compliance program, involving preparation for audits, certifications, and risk assessments, and assisting in the development, administration, and continuous monitoring of internal security controls.

Tenable focuses on vulnerability management in the cybersecurity sector. It provides tools that help organizations identify, investigate, and prioritize vulnerabilities in both IT and operational technology environments. Its main products include Tenable.io, a cloud-based platform for comprehensive vulnerability management, Tenable.ot, which secures operational technology like industrial control systems, and Nessus, a popular vulnerability scanner. Tenable operates on a subscription-based model, allowing clients to access its services and receive continuous updates. This model, along with additional professional services and compliance solutions, sets Tenable apart from competitors. The company's goal is to help organizations effectively manage and reduce cyber risks to protect their digital assets.

Company Stage

IPO

Total Funding

$291.8M

Headquarters

Columbia, Maryland

Founded

N/A

Growth & Insights
Headcount

6 month growth

1%

1 year growth

2%

2 year growth

6%
Simplify Jobs

Simplify's Take

What believers are saying

  • The partnership with Coalfire combines Tenable's preventive security technology with Coalfire's threat-focused expertise, offering comprehensive exposure management.
  • Acquiring Eureka Security positions Tenable to better address cloud data risks, a critical concern given the high incidence of cloud-related breaches.
  • Tenable's diverse product portfolio, including Tenable.io, Tenable.ot, and Nessus, provides robust solutions for a wide range of cybersecurity needs.

What critics are saying

  • The cybersecurity market is highly competitive, with major players like Claroty and Dragos posing significant challenges.
  • Integrating acquisitions like Eureka Security may present operational and cultural challenges that could impact performance.

What makes Tenable unique

  • Tenable's focus on both IT and OT environments sets it apart from competitors who may specialize in only one area.
  • The acquisition of Eureka Security enhances Tenable's cloud security platform with advanced data security posture management (DSPM) capabilities.
  • Tenable's subscription-based model ensures continuous updates and support, providing clients with up-to-date protection against evolving cyber threats.
INACTIVE