Be aware of scams on social media involving phony job postings. Learn more


Information Security Manager - Audit Readiness

Location: Hyderabad, Telangana, India

Notice

This position is no longer open.

Requisition Number: 209120

External Description:

Role - Information Security Sr. Manager – Audit Readiness (IC) 

Description                                                           

If you want to be a key part of establishing and growing a large, global cloud consulting organization, then this opportunity may be for you. Teradata Corporation is a leader in delivering high power analytics to companies driving improved results and transformational capabilities. Our corporate security team is at the heart of ensuring we deliver our analytics solutions to our customer’s analytic ecosystem wherever they deploy our technology (on premises, managed cloud or public cloud). We are actively driving toward next generation service capabilities building on our already best in class services and consultants.  We are helping customers determine how to maximize the opportunities enabled by cloud and how to successfully navigate towards the cloud mandates that many of our large, global customers have in place.    

The member of the Information Security Risk and Governance team will leverage broad technical knowledge of the security controls implemented at Teradata to lead the Audit Readiness program. This is a global role with responsibility for responding to information security needs across the entire Teradata corporation.

Audit Readiness’ key objectives are: 

  • Demonstrate compliance with applicable frameworks through the documentation and assessment of risks and control activities
  • Execute due diligence and ongoing monitoring of internal controls
  • Perform oversight to verify compliance with regulatory requirements and contractual agreements
  • Implement clear, consistent information and reporting to identify, measure, monitor and manage firm-wide risks

This position will work closely with business units to advise on risk, consult on compliance requirements, build security awareness, and enforce policies.  Strong interpersonal skills are required to meet with senior leaders and explain the risks and alternatives to meet risk goals.  Establish and manage organizational operating and executive level metrics and assist in creating monthly reports for leadership review.

Key Areas of Responsibility 

Direct hands-on expertise in the following areas of information security:

Audit Readiness and Technology Risk Management

  • Supporting continuous improvement to the Audit Readiness program as it evolves to meet changing organizational and regulatory needs
  • Work directly with internal business partners to assist in the identification and assessment of potential security risks, and establish risk owners, ratings, and management action plans.
  • Counsel and guide business partners in identifying risks and potential risk mitigation alternatives commensurate with the risk identified and consistent with Company established risk appetite
  • Work directly with technology and business partners to assess whether security controls adequately safeguard data
  • Provide training and oversight to risk management analysts performing risk assessments
  • Preparation of detailed and summary reports of assessments, remediation plans, including customized reports, as needed
  • Advising on the information security and compliance risks to both technical and non-technical stakeholders
  • Develop and manage policy deviation process and approvals, including documentation of risk deferral or risk acceptance

Security Metrics

  • Work with teams across Teradata security practices to develop operational, executive and board level metrics

Qualifications 

  • Bachelor’s Degree required; information security and risk management certifications desirable
  • 12+ years of Experience
  • 7 – 10 years’ experience with internal security and compliance
  • Drafting/enforcing internal security policies
  • Experience in IT audit, information security, and compliance
  • Comprehensive knowledge of various risk and security frameworks
  • Comprehensive knowledge of SOX, ISO 27001, HIPAA, PCI, GDPR and global data protection and privacy laws
  • A general understanding of cloud security risks and controls
  • A good understanding of technologies and controls including hosts, databases, networking, and applications
  • Experience presenting and communicating to Executive Management
  • Ability to effectively work and collaborate with technical and non-technical resources
  • Strong presentation and communication skills
  • Strong organizational skills

CountryEEOText_Description: Why We Think You’ll Love Teradata We prioritize a people-first culture because we know our people are at the very heart of our success. We embrace a flexible work model because we trust our people to make decisions about how, when, and where they work. We focus on well-being because we care about our people and their ability to thrive both personally and professionally. We are an anti-racist company because our dedication to Diversity, Equity, and Inclusion is more than a statement. It is a deep commitment to doing the work to foster an equitable environment that celebrates people for all of who they are.

City: Hyderabad

State: Andhra Pradesh

Community / Marketing Title: Information Security Manager - Audit Readiness

Job Category: Security

Company Profile:

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

LinkedIn Remote:

Location_formattedLocationLong: Hyderabad, Andhra Pradesh IN

.