Security Sales Engineer

Tenable is seeking an experienced Security Sales Engineer to own and drive the Business and Technical aspects of strategic Enterprise selling in your assigned region.

You will be partnering with Enterprise Territory Managers and a strong team of peers to differentiate the Tenable solutions from our competitors, create lasting customers by positioning the unique business value they are looking for and most importantly, create raving fans of Tenable throughout your area of influence.

Your Opportunity:
Become a Vulnerability and Risk Management SME and advisor to some of the world’s largest organizations Meet with prospective clients to discover what their biggest security challenges and highest priority business drivers are Map Tenable’s unique business value and differentiators to their challenges and business drivers Perform custom portfolio demonstrations based on strong discovery question and real intel Partner with like-minded peers across Tenable to build exceptionally strong teams and shared knowledge Influence product directions, make a difference and be part of Tenable’s growth and leadership in the ever faster-moving world of network security
What You’ll Need:
Prior experience working in a security-related technical pre-sales role Understanding how to craft a custom demo vs delivering a canned demo Skill and confidence in leading discussions from a deep technical level to the executive level A strong self-starter attitude and determination to win Solid teamwork skills, teamwork is everything at Tenable Solid Interpersonal “smarts” Willingness to travel where and when needed within your territory, typically around 25% on average
And Ideally:
Experience with Nessus and/or other network security technologies Solid foundational knowledge of TCP/IP and network security concepts Experience with Enterprise class operating systems at the security admin level Demonstrable experience with modern computing infrastructures such as AWS, Azure, GCP, OpenStack, etc.

Docker and DevOps knowledge, API scripting, Python SDK  Knowledge of compliance standards (e.g., PCI, FISMA, SOX, NERC) BS in Computer Science or related field, 5+ years of direct SE experience CISSP, GIAC, CEH, or other security-related certifications
If you’ve reached this point in the job description and feel you’re still not sure if you should apply…Just do it!

We know there are no perfect applicants.

You may not have 100% of all those bullets listed above
– and that’s okay.

If you’re feeling like you’re not going to fit in with our teams
– that’s not okay.

We’re One Tenable which means however you identify and  whatever background you bring with you,  we encourage you to submit an  application if it’s a  role  you can be passionate about doing every day.

We’re committed to promoting Equal Employment Opportunity (EEO) at Tenable
– through all equal employment opportunity laws and regulations at the international, federal, state and local levels.

Interested in working for Tenable?
Take the first step by joining our Talent Network today!

Related Post