Skip to Main Content

Job Title


Tenable Administrator (Vulnerability Management, Compliance Tools, CTEM)


Company : Strategic Staffing Solutions


Location : boston, MA


Created : 2024-09-12


Job Type : Full Time


Job Description

S3Strategic Staffing Solutions has a Tenable Administration opportunity for a leading Investment Management Firm in Boston, MA! **Local Candidates to Boston, MA will only be considered** Location: Boston, MA - Hybrid - 3x on site and 2x remoteDuration: 6 months + possible extensionPay Rate: $ 65-75hr. W2 Qualifications & Description: This is a senior level role that will be the single point of contact for the entire Tenable platformservice. The project involves a migration to Tenable One. Must be local to Boston with a strong background with VM, Compliance tools, andor CTEM. 5-10 years of experience and must work well independently and in a team. Financial services experience is a plus, but not required. Responsible for the following:Tenable backend Tenable.IO configuration.Tenable backend Tenable.SC configuration.Tenable One migration and implementation experience is critical. Work with the organization's towers to deploy agents.Work with the organization's towers to maximize scanning efficiency and coverage.Patching of Tenable software (not the server OS patching, the application patching).Perform Tenable Installs and upgrades as required - managing a SaaS environment with the vendorManage change control for Tenable.Monitor Tenable for outages (available out of hours for high Sev escalations).Raiserespond to tickets on RemedyHelix that are associated with Tenable Checktest Tenable after environmental patching or changes.Be available for DR during US business hours (lead the recovery of vulnerability scanning service within 72hrs). DR tests can happen on Saturdays.Runarrange compliance scans on Tenable.Advice and guidance to the organization's IT towers that require to use Tenable (Be the Tenable expert within the organization). Encourage and drive best practice use of Tenable within the organization's environment.Help create necessary dashboards on Tenable.Set up reporting in Tenable.Produce Tenable reports to share with senior management.Document the operations performed associated with Tenable and keeping the documentation up to tegrate into the client's security team and report into the organization's security.Troubleshoot Tenable issues.Work with the vendor Tenable to escalate Tenable related issues and resolve them.