Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

A Day in the Life of a Tenable DARC Team Researcher

A global team of researchers at Tenable investigates the latest vulnerabilities and industry standards to make sure our product dashboards offer the most current and relevant data for our users. Here’s a look at what it’s like to work on the Dashboard and Report Content (DARC) team. 

As a researcher for Tenable, I’m often asked what I do and what it’s like working for Tenable. Hopefully this will answer some questions for any potential candidates interested in joining our organization. My name is Josef Weiss. I’m a security professional within Tenable Research, specifically the Dashboard and Report Content (DARC) team. I’m a member of a small team that develops the dashboards, reports, assurance report cards (ARCs), assets and other content available to our customers for Tenable.sc and Tenable.io.

Tenable is growing globally. It has an amazing atmosphere, with intelligent, hard-working staff. The company makes many cutting-edge security products, such as the Nessus vulnerability scanner and Tenable.io, our first Cyber Exposure platform. Tenable keeps us engaged by soliciting employees annually with an offsite hackathon. Anything goes and everyone competes to create the next great thing. Projects are reviewed and voted on by our peers and prizes are awarded. Some winners may even see their ideas and concepts in future products. Overall, Tenable is a fun place to work with a relaxed culture.

What does my day-to-day look like?

For most departments, every day starts with a scrum. A daily scrum is a meeting held in the morning, which includes all our team members. The meeting sets the context for the work that’s to be accomplished that day. Some days are quiet, others not so much. On the day I’m writing this blog, information was released on MacOS High Sierra’s ability to allow root access without a password. When vulnerabilities crop up, our team immediately begins discussing methods of updating our dashboards and reports to help our customers identify these new vulnerabilities. Then, resources and team members will be directed to work on their respective portions of the task. Most times, we release product updates the same day of these types of notifications. In the case of previously released vulnerabilities, such as Heartbleed, the OpenSSL library vulnerability and Petya ransomware, our team released rapid response advisories and plugins in a matter of hours.

Our team has a lot of related experience working directly with different industries, such as military, government, healthcare, public utilities, universities and top Fortune 500 corporations. As a team, we rely on that experience and broad knowledge. We spend time researching published standards, such as those offered by U.S. organizations like the National Institute of Standards and Technologies (NIST), the Health Insurance Portability and Accountability Act (HIPAA), Payment Card Industry (PCI) and more. And we’re not limited to U.S. standards. We also research standards and develop dashboards and reports for other countries. For example, we’ve created content in support of Germany’s Federal Office for Information Security (BSI) Standards (BS-100-2), The Bankers Association of the Republic of China (BAROC) and Canada’s Communications Security Establishment (ITSG-33), to name but a few.

What types of skills do you need to be part of the Research team?

In addition to a strong technical background, good communication skills are important. We write documentation in the form of summaries and descriptions for dashboards and reports as well as blog posts. We also often speak with a wide variety of people, internally and externally. Problem-solving, research and multitasking are skills that are also highly recommended and help us on a daily basis in meeting our goals. The most challenging aspect of what we do is keeping up-to-date with all the vulnerabilities, and effectively presenting methods to help our customers identify and remediate them. However, the satisfaction of knowing we play a major role in securing so many assets is a great motivator.

What would I share with others interested in this career or similar career path?

If you’re just starting out, a college degree is certainly a foot in the door for many opportunities in the security industry. Build on that with additional certifications — such as Certified Information Systems Security Professional CISSP), Certified Ethical Hacker (CEH) or various certifications offered by the SysAdmin, Audit, Network and Security (SANS) Institute — in areas that interest you. Advancing your education with a graduate degree in cybersecurity or other specialized field is a great choice. Seek out and join networking groups and meet with your peers. Finally, as you gain additional knowledge, mentor others. Science, technology, engineering and mathematics (STEM) programs, such as CyberPatriot, are great places to get involved.

Learn more

  • Want to learn more about opportunities at Tenable? Check out our Careers page to view our open positions.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now