Be aware of scams on social media involving phony job postings. Learn more


Information Security Threat & Vulnerability Management

Location: San Diego, CA, USA

Notice

This position is no longer open.

Requisition Number: 201283

External Description:

Description

If you want to be a key part of establishing and growing a large, global Data Analytics organization, then this opportunity may be for you. Teradata Corporation is a leader in delivering high power analytics to companies driving improved results and transformational capabilities. Our corporate security team is at the heart of ensuring we deliver our analytics solutions to our customer’s analytic ecosystem wherever they deploy our technology (on premises, managed cloud or public cloud). We are actively driving toward next generation service capabilities building on our already best in class services organization. 

The Principle of Information Security Threat management will have global responsibility to leverage broad technical knowledge of the security threat analysis and experience in managing the threat levels and countermeasures for Teradata. This is a global role with overall responsibility for Teradata threat management for all business units.  

The ideal candidate will have experience and proven track record of analyzing the threat organizations are facing, performing threat mapping for the critical assets, and developing a mitigation plan for the primary threats. As a key member of the security team flexibility and broad knowledge of security processes, along with strong communication and collaboration skills will result in a successful candidate.

Key Areas of Responsibility 

Direct hands-on expertise in the following areas of information security:

Threat Management

  • Identify Primary Cyber Threats to Corporation
  • Map Capabilities for Each Step of Kill Chain
  • Document and Maintain Threat Maps
  • Integrate Threat Maps into Information Risk Management
  • Coordinate and assist managing new and current threats with Security Operations

Threat Intelligence

  • Determine Requirements for Threat Analytics Information
  • Implement and Monitor Threat Analytics Information
  • Correlate Threats to Vulnerabilities
  • Establish & Maintain Risk Based Criteria for Identified Threats
  • Implement Threat Analytics Processes

Vulnerability Management

  • Identify primary strategies to managing vulnerabilities across Teradata systems
  • Establish and document requirements for vulnerability management
  • Assist in install and operations of technology base
  • Monitor and provide metrics on threat level of vulnerabilities
  • Requires the ability to travel international and the ability to work in a 24x7 operations environment. 

Qualifications 

  • BS degree in related field preferred. Equivalent experience/certification acceptable.
  • 7+ years of demonstrated experience in information security roles
  • 2+ years doing threat analysis and analytics
  • Industry certifications such as CISSP, CCSP, CEH, PMP, GCIH, GSEC
  • IT security industry trends and direction
  • Information security audits
  • Network and internet security
  • Emerging technologies
  • IT standards, procedures, policy
  • Information security management
  • Information security technologies
  • Information security architecture
  • Excellent analytical, troubleshooting & interpersonal skills
  • Strong verbal and written communication skills
  • Self-motivated and able to work independently
  • Effective communication skills to translate technical risks and exposures to a business perspective - formal reports and/or presentations

 

wr-security

#LI-WR1

 

 

CountryEEOText_Description: Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization. ​ We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

City: San Diego

State: California

Community / Marketing Title: Information Security Threat & Vulnerability Management

Job Category: IT

Company Profile:

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

LinkedIn Remote:

Location_formattedLocationLong: San Diego, California US

.