Be aware of scams on social media involving phony job postings. Learn more


Governance Risk Management Generalist

Location: San Diego, CA, USA

Notice

This position is no longer open.

Requisition Number: 213521

External Description:

Description                                                           

If you want to be a key part of establishing and growing a large, global cloud consulting organization, then this opportunity may be for you. Teradata Corporation is a leader in delivering high power analytics to companies driving improved results and transformational capabilities. Our corporate security team is at the heart of ensuring we deliver our analytics solutions to our customer’s analytic ecosystem wherever they deploy our technology (on premises, managed cloud or public cloud). We are actively driving toward next generation service capabilities building on our already best in class services and consultants.  We are helping customers determine how to maximize the opportunities enabled by cloud and how to successfully navigate towards the cloud mandates that many of our large, global customers have in place.    

As a member of the Information Security Risk and Governance team will leverage broad technical knowledge of the security controls implemented at Teradata to lead the Audit Readiness program. This is a global role with responsibility for responding to information security needs across the entire Teradata corporation.  Given the nature of work and interaction with teams across the globe, the position can be based Remote

Audit Readiness’ key objectives are: 

  • Demonstrate compliance with applicable frameworks through the documentation and assessment of risks and control activities
  • Execute due diligence and ongoing monitoring of internal controls
  • Perform oversight to verify compliance with regulatory requirements and contractual agreements
  • Implement clear, consistent information and reporting to identify, measure, monitor and manage firm-wide risks

This position will work closely with business units to advise on risk, consult on compliance requirements, build security awareness, and enforce policies.  Strong interpersonal skills are required to meet with senior leaders and explain the risks and alternatives to meet risk goals.  Establish and manage organizational operating and executive level metrics and assist in creating monthly reports for leadership review.

Key Areas of Responsibility 

Direct hands-on expertise in the following areas of information security:

Audit Readiness and Technology Risk Management

  • Supporting continuous improvement to the Audit Readiness program as it evolves to meet changing organizational and regulatory needs
  • Ensure compliance to guidance, standards and regulations such as the Payment Card Industry Data Security Standards (PCI-DSS), ISO 27001/27002, NIST Special Publications, FIPS, FedRAMP, and other Federal regulations and policies.
  • Work directly with internal business partners to assist in the identification and assessment of potential security risks, and establish risk owners, ratings, and management action plans.
  • Counsel and guide business partners in identifying risks and potential risk mitigation alternatives commensurate with the risk identified and consistent with Company established risk appetite
  • Using the NIST Risk Management Framework, conduct assessments of information security controls in order to measure the effectiveness of controls and identify control gaps.
  • Work directly with technology and business partners to assess whether security controls adequately safeguard data
  • Review and write security related policies and procedures to comply with applicable standards and regulations
  • Ensures that procedures are reviewed and updated whenever compliance (PCI, NIST/FedRAMP, ISO) control requirements are revised, or when a significant change occurs to the information system
  • Provide training and oversight to risk management analysts performing risk assessments
  • Prepare detailed and summary reports of assessments, remediation plans, including customized reports, as needed
  • Advise on the information security and compliance risks to both technical and non-technical stakeholders

Qualifications 

  • Bachelor’s Degree in Computer Science, IT, Information/Cyber Security field from an accredited college or university.
  • 5+ years’ experience in a cyber security role
  • Experience with relevant security and risk management frameworks (NIST Risk Management Framework, NIST Cyber Security Framework, CIS Critical Security Controls, etc.)
  • Strong understanding of public cloud infrastructure architecture and security controls
  • Drafting/enforcing internal security policies
  • Experience demonstrating strong analytical, troubleshooting and problem-solving skills for security information and event management
  • Experience in IT audit, information security, and compliance
  • Experience with global data protection and privacy laws (e.g. GDPR, CCPA)
  • A good understanding of technologies and controls including hosts, databases, networking, and applications
  • Ability to effectively work and collaborate with technical and non-technical resources
  • Demonstrated proficiency in the following areas: multi-tasking, critical thinking; and the ability to work quickly, efficiently and accurately in a dynamic and fluid environment.

Preferred Certifications

  • Certified Cloud Security Professional (CCSP) certification; Certified Information Systems Security Professional (CISSP) or similar

CountryEEOText_Description: Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization. ​ We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

City: San Diego

State: California

Community / Marketing Title: Governance Risk Management Generalist

Job Category: Security

Company Profile:

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

LinkedIn Remote: #LI-Remote

Location_formattedLocationLong: San Diego, California US

.