Be aware of scams on social media involving phony job postings. Learn more


Cloud Security Incident Response Manager

Location: San Diego, CA, USA

Notice

This position is no longer open.

Requisition Number: 204654

External Description:

Who We Are..

With all the investments made in analytics, it’s time to stop buying into partial solutions that over-promise and under-deliver. It’s time to invest in answers. Only Teradata leverages all of the data, all of the time, so that customers can analyze anything, deploy anywhere, and deliver analytics that matter most to them. And we do it at scale, on-premises, in the Cloud, or anywhere in between.

We call this Pervasive Data Intelligence. It’s the answer to the complexity, cost, and inadequacy of today’s analytics. And it's the way Teradata transforms how businesses work and people live through the power of data throughout the world. Join us and help create the era of Pervasive Data Intelligence.

You pride yourself on staying “in the know” when it comes to information security. You have a passion for identifying and responding to potential threats, but also proactively hunting and eliminating them. If you want to be a part of one of the fastest growing analytics companies around, join us at Teradata in San Diego, where you’ll take a proactive approach to network intrusions through your broad expertise across security technologies.

As the Cloud Security IR Manager, you will collaborate across business units to execute incident handling best practices with direct response to security incidents and investigations.

What’s in it for you?

This is an excellent opportunity to join a global, multi-billion dollar per year leader in data and analytics, working with the top companies in their industries. You will work at our sunny San Diego campus, one of the most desirable places in the world. Teradata offers first-rate compensation and benefits that include unlimited PTO, matching 401(k), employee stock purchase plan, medical and dental insurances, and much more. Apply now to take the best next step in your career.

Responsibilities:

  • Adhere to the Incident Response Lifecycle during incidents from cradle to grave.
  • Conduct forensics on hosts and network data, reverse engineer malware, and log analysis to identify, contain and remediate incidents in the environment.
  • Collect, process, and analyze electronically stored information (ESI) obtained from network, cloud, and end-user digital sources in accordance with industry and legal standards.
  • Recognize and organize attacker tools, tactics and procedures (TTPs) and indicators of compromise (IOCs) that can be applied to current and future investigations.
  • Provide support to legal for litigation cases that may require testimony in a court of law.
  • Coach less experienced team members in threat hunting and incident response.
  • Keep abreast of and implement relevant emerging security technologies and processes.

Requirements:

  • Ability to clearly document in writing and communicate, verbally, findings, opinions, and recommendations to both technical and non-technical audiences.
  • Bachelor’s degree in Information Security or related field. Equivalent experience or certification (CISSP, CCSP, CEH, PMP, GCIH, GSEC) also acceptable.
  • Maintain forensic credentials, EnCE, GCFE, GCFA, GASF, or similar.
  • 7+ years of demonstrated experience in incident response.
  • 7+ years leveraging security technologies.
  • Strong knowledge of Java, Ruby, C/C++, PHP, Perl, Python.
  • Strong foundation in SIEM products, including QRadar, Arcsight and LogRhythm.
  • Experience with security technologies such as EDR, AV, firewalls, IPS/IDS, etc.

Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization. ​ We are proud to be an equal opportunity and affirmative action employer.

We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

CountryEEOText_Description: Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization. ​ We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

City: San Diego

State: California

Community / Marketing Title: Cloud Security Incident Response Manager

Job Category: Engineering

Company Profile:

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

LinkedIn Remote:

Location_formattedLocationLong: San Diego, California US

.