Be aware of scams on social media involving phony job postings. Learn more


Senior Information Security Analyst

Location: San Diego, CA, USA

Notice

This position is no longer open.

Requisition Number: 210544

External Description:

Senior Information Security Analyst - Teradata is seeking a technical subject matter expert to work with a team charged with establishing our FedRAMP security posture. The ideal candidate will work with Security Engineering, Security Architecture, and Security Operations to identify security requirements, execute gap assessments, and document standard security procedures in accordance with FedRAMP requirements. You will collaborate across Teradata Global Security to implement FedRAMP security solutions, ensure continued compliance with established policies and procedures, audit, and continuous monitoring programs stemming from FedRAMP. This position will report to the Senior Manager, Security Operations.

Given the nature of work on initiatives for our federal contracts, US Citizenship is required. Position can be based in our San Diego Headquarters or Remote.

PRIMARY RESPONSIBILITIES: As a FedRAMP Senior Information Security Analyst you’ll be responsible for explaining security control requirements to diverse audiences in a way that fosters understanding and ownership. The ideal candidate will have strong communication skills to build support for new security control adoption and implementation among stakeholders throughout Teradata. Ensure compliance to guidance, standards, regulations, and policies related to Federal and FedRAMP requirements.  You will work within a SOC environment supporting operational commitments to responding, analyzing, and triaging security events. Work with security vendors (i.e. SIEM partner) by applying expertise in log tuning to ensure proper coverage, respond to security events of interest, as well as provide technical support during security incidents.  

Support efforts to conduct assessments of information security controls in order to measure their effectiveness and identify gaps using the NIST Risk Management Framework. Develop, document, and implement FedRAMP compliant workflows. Collaborate across teams to support efforts to develop and maintain FedRAMP compliance.

Assess security solutions and provide recommendations for improvements to current security posture. Experience demonstrating strong analytical, troubleshooting, and problem-solving skills leveraging SIEM technologies. Previous experience with NIST standards a plus.  

Basic Qualifications: Bachelor’s Degree in Computer Science, IT, Information/Cyber Security field from an accredited college or university. 5+ years of demonstrated experience in information security roles

Qualifications

  • BS degree in related field preferred OR equivalent experience/certification acceptable
  • 5+ years of demonstrated experience in information security roles
  • Industry certifications such as CISSP, CCSP, CEH, GCIH, or GSEC preferred
  • Firm understanding of networking concepts (OSI model)
  • Experience in:
    • Supporting Federal information systems/applications
    • Security and risk management frameworks (NIST RMF, NIST CSF, CIS CSS, etc)
    • Assessment and Authorization processes
    • ATO packages
  • Familiarity with AWS, Azure, and/or Google Cloud
  • Strong verbal and written communication skills
  • Self-motivated and able to work independently

Direct hands-on expertise with at least one of the following areas of information security

  • Threat intelligence/threat hunting
  • SIEM
  • Security analytics
  • Network security, network access control, network monitoring tools
  • Vulnerability identification, anti-virus, malware detection/analysis
  • Development and/or scripting capabilities in common languages (e.g. Python, Powershell, Java, etc.)
  • DLP, encryption, email security, HIDS/NIDS
  • Develop, maintain, and report on security operations metrics
  • Participate in the review and analysis of internal projects and external requirements that may have an impact on security
  • Be aware of the IT security requirements for the business and implement measures to satisfy those requirements in the most efficient manner
  • Participate in the evaluation in new security technologies and/or tools that impact security operations
  • Keep abreast of emerging security technologies and trends and make appropriate recommendations regarding their implementation

 

CountryEEOText_Description: Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization. ​ We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

City: San Diego

State: California

Community / Marketing Title: Senior Information Security Analyst

Job Category: Security

Company Profile:

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

LinkedIn Remote:

Location_formattedLocationLong: San Diego, California US

.