Job Description :
Our organization is looking for an experienced Tenable Nessus for a 12+ months contract position in Eagan, MN. If interested please submit a current resume.

Candidates must have lives in the US for at least (5) years and can''tve been outside the US in the last (5) years more than (6) months cumulative. This requirement is for the security clearance.
Job Title: Tenable Nessus
Location: Eagan, MN
Job Duration: 12+ months
Assignment Type: 1099, C2C
Pay Rate: Negotiable
Special Skills: 5+ years exp., tenable, nessus, penetration testing, fly-away kit, splunk, dashboards, cyber threat, bmc atrium, servicenow, forescout, cisco ise, cissp, cieh, cfcp, gcia, issep, issmp, cism, ccna, ccnp

PRINCIPAL DUTIES/RESPONSIBILITIES:

Responsible for implementation/deployment/support of Nessus scan engines and Tenable Security Center Continuous View systems and peripherals with Engineering, SOC, TIU, and IR. • Maintains local and network credentials Tenable Security Center and provisions access to vulnerability scanning systems. Responsible for integration of Nessus/TSC with other security and IT systems management tools (i.e. ForeScout, Cisco ISE, RedSeal, Splunk • Responsible for developing and maintaining standard processes and operating procedures, creating technical architecture diagrams and system build documentation.

Responsible for supporting penetration testing toolset; including “fly-away kit” (i.e. laptops, VMs, wireless devices) used for internal/external penetration testing.

Works with vulnerability management team to build asset repositories and asset scan policies. •

Required Skills:

Strong Splunk experience in creating effective dashboards, hunting cyber threats using event correlation, and acting on machine intelligence to remediate vulnerabilities and risk to the enterprise

Netflow analytics for compliance and threat hunting

Work with suppliers of data (e.g., WonMug, Cisco ISE, StealthWatch) to maximize efficiency and accuracy of data feeds into Splunk. Advise suppliers of potential features in their tools that could be activated to improve security (e.g., TrustSec and Security Group Tagging in ISE)

Ability to map application components to identify security problems and provide solutions

Analyze data imports into Splunk for accuracy and completeness; compare data from the various network security tools to identify overlaps and search for gaps.

Conduct initial triage assessments of findings from network security tools

Engages with other internal and external forces to get and share information to improve processes and security posture

Troubleshoots application connectivity and performance through log analysis and network captures, etc. Desired Skills:

Experience with Splunk, BMC Atrium, ServiceNow, and enterprise network infrastructures

Experience with Tenable Nessus, ForeScout CounterACT, Cisco ISE, MobileIron, and Tanium

Project planning experience

Excellent writing skills

M icrosoft office suite of applications

Desired Certifications:

CISSP, Certified Ethical Hacker (C|EH), SFCP, GCIA, ISSEP, ISSMP, GCIH, GCFA, CSLC, CISM, CCNA, CCNP