Tenable Nessus Engineer

3 months ago


Knutsford, Cheshire East, United Kingdom Undisclosed Company Full time

Role Title: Tenable Nessus Engineer
Duration: Until 31/12/2024
Location: Knutsford (Hybrid 2/3 days a week in the office)
Rate £520- Umbrella only

Would you like to join a global leader in consulting, technology services and digital transformation?

Our client is at the forefront of innovation to address the entire breadth of opportunities in the evolving world of cloud, digital and platforms.

Engineering role profile for Tenable Nessus engineer
As an experienced Nessus Engineer responsible for maintaining the tool and the remediation of vulnerabilities across the bank.
Job Description: We are looking for an individual who will join the security team of a major nationwide organization, who understands Tenable and its various components. While having experience with implementing the Tenable solution key, this job also requires full-time hands-on administration of the Tenable system as well as managing the vulnerability management aspect of the tool.

Primary Responsibilities:

  • Installing and Configuring Nessus, Nessus Manager, Nessus Agents, Log Correlation Engine, Nessus Network
  • Monitor, and Security Center on both Linux/Unix and Windows based environments
  • Responsible for installing and configuring Nessus Agents
  • Secure Tenable server an Enable SSL
  • Integrating Tenable products with LDAP, Active Directory, and CyberArk.
  • Responsible for the creation of tenable Organizations, Repositories, and Scan Zones.
  • Responsible for local and LDAP based user management.
  • Responsible for configuring tenable plugins/feeds and adding audit files
  • Responsible for licensing the product both online and offline.
  • Responsible for adding scan policies, audit policies, and credentials to Security Center, and Nessus Manager.
  • Responsible for configuring Nessus Manager scan pulls to Security Center
  • Responsible for importing and adding dashboards
  • Tenable-Nessus Security Analyst
  • Responsible for defining scan policies and audit policies
  • Responsible for adding scan credentials
  • Responsible for Scheduling scans
  • Responsible for Generating Scan Reports
  • Responsible for the Analysis and validation of the scan results.
  • Responsible the Monitoring the dashboards.
  • Responsible for defining and configuring dashboards

Technical Skills & Competencies

  • 5+ years of experience in Vulnerability management domain and experience with working with web Proxy teams and working on vulnerability assessment operational issues
  • Experience in the design and implementation of enterprise-wide security controls to secure systems, applications, network, or infrastructure services
  • Hands-on experience with security tools and devices such as network firewalls, web proxy, intrusion prevention system, vulnerability scanner, and penetration testing tools.
  • Demonstrated understanding of TCP/IP networking concepts and DNS.
    3+ years of related Identity Management tools engineering experience, including installing, configuring and troubleshooting experience with one or more of these tools:
  • CyberArk
  • Splunk
  • Tenable-Nessus

Desirable:
* Previous experience in the financial sector.
* Working experience of security tool sets e.g Firewall Assurance, Cloud Access Security Broker (CASB), Cloud Security Posture Management (CSPM)
* Experience with ITIL processes
* Working knowledge of Service Now and/or Remedy Ticket Management Systems.
* Security+ Certification, MCSE, MCSA, CISSP, or better

All profiles will be reviewed against the required skills and experience. Due to the high number of applications we will only be able to respond to successful applicants in the first instance. We thank you for your interest and the time taken to apply