Teradata Operations - Montgomery, AL

posted 14 days ago

Full-time - Senior
Montgomery, AL
Computer and Electronic Product Manufacturing

About the position

The Sr. Director of Cybersecurity Operations at Teradata is a pivotal leadership role responsible for overseeing and enhancing the company's cybersecurity efforts. This position requires a blend of technical expertise and strategic insight to balance security needs with business objectives. The director will lead a global team in monitoring and responding to cybersecurity threats, ensuring the protection of Teradata's network and data. The role involves collaboration with the CISO on security planning and modernization initiatives, as well as managing incident response and vulnerability management programs.

Responsibilities

  • Lead and manage the SOC team, ensuring effective training and motivation of team members.
  • Provide strategic and tactical security guidance for security operations projects.
  • Oversee the deployment and optimization of cybersecurity operations technologies.
  • Develop and manage Teradata's cybersecurity incident response program.
  • Coordinate immediate response to security incidents and manage security investigations.
  • Manage detection and response capabilities, ensuring appropriate visibility and alert systems.
  • Define threat intelligence feeds and processes for security operations.
  • Run a comprehensive Vulnerability Management program for accurate vulnerability posture.
  • Identify, assess, and mitigate security risks with effective management strategies.
  • Develop metrics to measure the efficiency of the security operations program.
  • Maintain strong relationships with internal and external stakeholders for security initiatives.
  • Ensure compliance with security standards and develop security policies.
  • Promote security awareness through training and education programs.
  • Evaluate and manage security technologies and tools to enhance operations.
  • Engage in ethical hacking to identify potential security weaknesses.
  • Stay current with the latest information security risks and threats.

Requirements

  • Bachelor's degree in Computer Science, Information Security, Business Administration, or a related field.
  • Minimum of 15 years in leadership roles within the information security or cybersecurity field.
  • Demonstrated experience in information security operations and cybersecurity technologies.
  • Familiarity with security technologies such as EDR, SOC, NDR, SIEM, SOAR, XDR, IAM, and Zero Trust Security.
  • Knowledge of security and control frameworks like ISO/IEC 27001, PCI, HIPAA, NIST, and GDPR.

Nice-to-haves

  • Recognized certifications such as CISSP, CISM, or CRISC.
  • Ability to develop and implement comprehensive strategies and operational plans.
  • Expertise in communicating complex security concepts to diverse audiences.
  • Capacity to navigate dynamic environments and solve complex problems.

Benefits

  • Flexible work model
  • People-first culture
  • Focus on well-being
  • Commitment to Diversity, Equity, and Inclusion
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service