Be aware of scams on social media involving phony job postings. Learn more


Sr Compliance Specialist

Location: Hyderabad, Telangana, India

Notice

This position is no longer open.

Requisition Number: 213498

External Description:

Position Title:       Sr Compliance Specialist (GRC)

Location:                 Hyderabad

 

Position Summary

 

The GDC Information Security Manager Governance Risk Management Specialist (III)is an experienced professional with a relevant experience of 10-15 years, responsible for the development, implementation, monitoring and compliance reporting of the Teradata Global Development Center’s (GDC) IT security policies. He is responsible for improving, implementing, and maintaining our security compliance program. Work closely with the business units, to advise on risk, consult on compliance requirements, build security awareness, enforce policies.  Establish and manage organizational operating and executive level metrics. Continuous improvement and alignment of Teradata’s GDCs information security corporate policies, implementation standards, and technical hardening specifications.

The Information Security Manager ensures that security standards and procedures are established and enforced.  This includes periodic, regular monitoring and reporting of compliance to the GDC’s standard security policies and any client specific security policies enforced on particular projects.  The Information Security Manager focuses on prevention of security risks and issues and will work closely with other managers and the associate community across multiple work locations to bring the organization’s information security risks under explicit management control.  The Information Security Manager is the primary point of contact for all internal and external audits for GDC customers.  The Information Security Manager is responsible for the successful execution of all audits and for providing direction as to how to remediate action items related to information security and is responsible for the ownership of all IT Security action items working with appropriate internal and external stakeholders.

 

Key Areas of Responsibility

  • Proactively leads the implementation of necessary information security policies, standards, procedures and guidelines in the Teradata India America’s Development Center, in coordination and in alignment with standards that have been communicated by the Teradata Global Information Security Manager. This also includes any client specific policies enforced on particular projects requiring an increased level of security.
  • Leads the design and operation of related compliance monitoring and improvement activities to ensure compliance both with internal security policies, Teradata customer policies or any applicable laws and regulations.
  • Proactively conducts periodic security risk assessments and determines appropriate actions to address identified risks.
  • Responsible for security incident response and analysis, works with the India GDC management team and other stakeholders in taking appropriate action during information security breaches, violations and incidents in a timely manner with a sense of urgency.
  • Is responsible for prevention of IT security risks and issues and will develop and deliver suitable information security awareness, training and educational activities to the associates, managers and others as needed.
  • Coordinates, executes and implements activities relating to contingency planning, business continuity management and IT disaster recovery in conjunction with relevant functions and third parties.
  • Coordinates and liaises with related functions (such as Physical Security/Facilities, ITS, HR) and senior managers throughout the organization as necessary, on information security matters such as routine security activities plus emerging security risks and control technologies.

 

 

 

Education and Experience

 

  • Bachelor of Science in Computer Science, Management Information Systems from an accredited institution is preferred. BS in Mathematics, Physics, other science or Business course is also acceptable.
  • At least 8 years of full-time work experience in information security management and/or related functions (such as IT audit and IT Risk Management).
  • Knowledge of information system architecture and security controls (i.e. firewall and border router configurations, operating systems configurations, wireless architectures, databases, specialized appliances, access control systems and information security policies and procedures).
  • Knowledge of principles, practices and procedures of information security as it applies to and impacts the organization.
  • Experience with incident response and analysis, information security breaches, violations and incidents.
  • Information security management qualifications such as Certified Information Systems Security Professional (CISSP) or Certified Information Systems Auditor (CISA)/ Certified Information Security Manager (CISM) are preferred.
  • Strong verbal, written and presentation skills. Ability to interface effectively and decisively with all levels of management, departments and outside vendors. 
  • Strong leadership, organizational, decision-making and analytical skills.
  • Ability to work independently and as part of a team to achieve desired objectives and project results.

 

CountryEEOText_Description: Why We Think You’ll Love Teradata We prioritize a people-first culture because we know our people are at the very heart of our success. We embrace a flexible work model because we trust our people to make decisions about how, when, and where they work. We focus on well-being because we care about our people and their ability to thrive both personally and professionally. We are an anti-racist company because our dedication to Diversity, Equity, and Inclusion is more than a statement. It is a deep commitment to doing the work to foster an equitable environment that celebrates people for all of who they are.

City: Hyderabad

State: Andhra Pradesh

Community / Marketing Title: Sr Compliance Specialist

Job Category: Security

Company Profile:

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

LinkedIn Remote:

Location_formattedLocationLong: Hyderabad, Andhra Pradesh IN

.