FreshRemote.Work

Security Analyst

Remote Location, United States

TriNet is a leading provider of comprehensive human resources solutions for small to midsize businesses (SMBs). We enhance business productivity by enabling our clients to outsource their HR function to one strategic partner and allowing them to focus on operating and growing their core businesses. Our full-service HR solutions include features such as payroll processing, human capital consulting, employment law compliance and employee benefits, including health insurance, retirement plans and workers’ compensation insurance. 
 
TriNet has a nationwide presence and an experienced executive team. Our stock is publicly traded on the NYSE under the ticker symbol TNET. If you’re passionate about innovation and making an impact on the large SMB market, come join us as we power our clients’ business success with extraordinary HR. 

Don't meet every single requirement? Studies have shown that women and people of color are less likely to apply to jobs unless they meet every single requirement. At TriNet, we are dedicated to building a diverse, inclusive and authentic workplace, so if you're excited about this role but your past experience doesn't align perfectly with every single qualification in the job description, we encourage you to apply anyways. You may just be the right candidate for this or other roles. 

A Brief Overview

The Security Analyst, Vulnerability Management position is responsible for ensuring the overall effectiveness of the Vulnerability Management program. 

  • Design, execute, and troubleshoot discovery scanning of endpoints, optimizing asset management, scan schedules, and scanner health within Microsoft Defender for Vulnerability Management
  • Design, execute, and troubleshoot vulnerability scanning on endpoints, optimizing and troubleshooting scan policies within Microsoft Defender for Vulnerability Management
  • Develop, deploy, and maintain vulnerability scanning architecture, including but not limited to Microsoft Defender for Vulnerability Management sensors, scanners, licensing, and hardware/VM requirements
  • Filter and read through vulnerability scan results in Microsoft Defender for Vulnerability Management, resolve incomplete scan results, and manage false positive vulnerabilities
  • Create tags in Microsoft Defender for Vulnerability Management to add business context to assets/endpoints
  • Develop template and/or custom dashboards within ServiceNow to help build statistics; For example, the most vulnerable assets, vulnerability affecting most endpoints, and/or risk posture improvement
  • Configure and operate network vulnerability scanning tools and create reports that communicate scan results and recommended remediation actions
  • Leverage metrics terminology to understand EPSS, CVSS 2.0, CVSS 3.0, NIST and other framework methodologies
  • Thorough usage of …
This job isn't fresh anymore!
Search Fresh Jobs