Be aware of scams on social media involving phony job postings. Learn more


Application Security Engineer

Location: San Diego, CA, USA

Notice

This position is no longer open.

Requisition Number: 210053

External Description:

Application Security Engineer

Location: San Diego, CA US

Teradata helps businesses unlock value by turning data into their greatest asset.  We’re the cloud data analytics platform company, built for a hybrid multi-cloud reality, solving the world's most complex data challenges at scale. Collectively, we endeavor to serve equal parts innovator and contributor. Because our mission isn’t just about the collection of data – it’s about revolutionizing the future of transportation to save lives, optimizing energy costs to make the planet a cleaner place, and using data to predict and identify cancer risks.

Our Company

With all the expenditures made in analytics, it’s time to stop buying into partial solutions that overpromise and underdeliver. It’s time to invest in answers. Only Teradata leverages all of the data, all of the time, so customers can analyze anything, deploy anywhere, and deliver analytics that matter most to them. And we do it on-premises, in the Cloud, or anywhere in between, throughout the world. We call this pervasive data intelligence. It’s the new way we transform how businesses work and people live through the power of data.

Teradata is where cutting-edge innovations in cloud data management turn into business value. Our outstanding team of software architects and engineers work together to understand and advance emerging technologies to produce the next wave of big data analytic cloud solutions. The backbone of Teradata is its Massively Parallel Processing (MPP) architecture that runs on-premises and in hybrid clouds to manage and optimize sophisticated workloads.

Our Team

The Application Security team has the responsibility of ensuring we deliver a world-class analytics platform that is resilient to the ever-changing threat landscape. As the global leader in hybrid data warehouse solutions, our team needs to have in-depth knowledge in multiple deployment architectures. Whether it be on-premises, cloud, or hybrid we are constantly looking for creative solutions to deliver a secure product to our customers. We are driven to enable development teams to iterate quickly and securely by leveraging automation and secure design principles to identify security issues before they are deployed to production. If you have a passion for thinking outside the box and scaling a security program through automation, then you will fit in well on the Application Security team. 

Your Opportunity

  • Design and implement solutions to integrate security tooling into the software development lifecycle
  • Build proof of concept code to help developers understand specific integrations
  • Actively contribute code to the Application Security service portfolio
  • Use data visualization tools to communicate security status to stakeholders
  • Give back to the security community through contributions to open-source projects
  • Gain exposure to multiple technologies: Cloud, containerization, Kubernetes, DevOps tools, SQL, etc.

Qualifications

  • BS/MS degree in Computer Science, Engineering, or other relevant discipline, or relevant experience
  • Interest in security and a passion for understanding how things work
  • Top-notch programming skills, preferably in Golang or Python
  • Experience with a collaborative coding environment using git
  • Passionate, self-motivated, and team-oriented
  • Understanding of database fundamentals and SQL Programming
  • Excellent interpersonal, written and oral communication skills

Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization. ​ We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

 

CountryEEOText_Description: Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization. ​ We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

City: San Diego

State: California

Community / Marketing Title: Application Security Engineer

Job Category: Engineering

Company Profile:

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

LinkedIn Remote:

Location_formattedLocationLong: San Diego, California US

.