TriNet

Staff Vulnerability Analyst

Join TriNet as a Staff Vulnerability Analyst in Hyderabad. Leverage ServiceNow for vulnerability management, ensuring enterprise security. 5+ years experience required.

Department - JobBoardly X Webflow Template
Direct Hire
Job Level - JobBoardly X Webflow Template
Mid-Level
ServiceNow Role Type:
ServiceNow Modules:
Department - JobBoardly X Webflow Template
Governance, Risk, and Compliance
Department - JobBoardly X Webflow Template
IT Service Management
Department - JobBoardly X Webflow Template
Incident Management
Department - JobBoardly X Webflow Template
Security Operations
ServiceNow Certifications (nice to have):

Job description

Date - JobBoardly X Webflow Template
Posted on:
 
June 30, 2025

TriNet is seeking a Staff Vulnerability Analyst to join their Global Security Cyber Defense team. The role involves identifying, analyzing, and driving the remediation of vulnerabilities across enterprise systems, applications, and cloud environments.

Requirements

  • Bachelor's Degree
  • Typically 5+ years experience in vulnerability management or a related cybersecurity domain.
  • CISSP – Certified Information Systems Security Professional
  • CISM – Certified Information Security Manager
  • GIAC Certified Incident Handler (GCIH)
  • CEH: Certified Ethical Hacker
  • CISA – Certified Information Systems Auditor
  • Hands-on experience with vulnerability scanning platforms such as Microsoft Defender Vulnerability Management, Tenable, Qualys, Rapid7, or similar.
  • Experience working in ServiceNow Vulnerability Management suite is preferred.
  • Experience with security orchestration and automation tools (e.g., Microsoft Sentinel, Logic Apps, ServiceNow SecOps, Splunk SOAR) is a plus, particularly within Microsoft Defender environments.
  • Solid understanding of common operating systems (Linux, Windows), networking, cloud platforms (AWS, Azure, GCP, Oracle), and container technologies (Docker, Kubernetes).
  • Expertise in security tools and technologies (e.g., SIEM, intrusion detection systems, firewalls) and the ability to analyze and interpret security data to identify vulnerabilities and threats.
  • Strong understanding of cybersecurity principles, frameworks, and best practices, including risk management, incident response, and regulatory compliance (e.g., NIST, ISO 27001, NIST 800-53, PCI-DSS).
  • Familiarity with vulnerability prioritization methodologies (e.g., CVSS, EPSS, threat intelligence enrichment) is a plus.
  • Strong analytical and troubleshooting skills with the ability to interpret complex data sets, convey technical findings to both technical and non-technical audiences, and contextualize vulnerabilities in terms of business impact and operational risk.
  • Experience building and presenting vulnerability management reports at a leadership level is preferred.
  • Experience in creating technical documentation, runbooks, playbooks, and training materials for vulnerability management.
  • Excellent communication and interpersonal skills.
  • Proficient in Microsoft Office Suite.
  • Detail-oriented and well organized.
  • Self-motivated and capable of working independently within a small, high-performing team that values critical thinking and sound decision-making.
  • Contributes to a team culture of inclusion, transparency, and innovation, by actively sharing ideas and taking ownership of impactful work.
  • Highly ethical and professional.

Benefits

  • Life insurance
  • Paid time off
  • Retirement savings plan
  • Health insurance
  • Workers' compensation insurance

Requirements Summary

5+ years of experience in vulnerability management or a related field, CISSP certification, and experience with vulnerability scanning platforms