Logo
Teradata Group

Security Operations Analyst

Teradata Group, San Diego, California, United States, 92189


We are looking for an analyst to join our security operations team. The analyst will support the effective and efficient operations of the Security Operations Center, including next-gen artificial intelligence (AI) and machine learning (ML) cyber security technologies, threat report generation, incident monitoring/response, and vulnerability management. This role will help to implement and support security best practices, policies, standards, and guidance to ensure the safeguard of company data, infrastructure, and resources from internal and external threats. The ideal candidate has a security engineering background and has an understanding for security operations.What You’ll Do

Drives cybersecurity activities across the enterprise and assist with security policies.Complete security monitoring operations and manage vulnerability and threat assessments, network access control, incident response and maintenance.Effectively manage, monitor, and communicate enterprise security risk by maintaining visibility across the agency enterprise.Assemble and review security assessment and authorization documentation.Support briefings, meetings and communicate recommendations and contract status.Manage the scope, schedule, and resource allocation for projects and sustaining activities.Support development of policies, strategies, and communications relative to cybersecurity.Analyzes and identifies trends in security log data from many heterogeneous security devices. Provides Incident Response (IR) support when analysis confirms actionable incident.Provides threat and vulnerability analysis and offers security advisory services.Analyzes and responds to previously undisclosed software and hardware vulnerabilities.Investigates, documents, and reports on information security issues and emerging trends.Manage cyber situational awareness of the cyber threat landscape and maintain threat monitoring services.Applies knowledge of tactical to strategic level intelligence analysis of cyber threats, vectors, and actors in support of cyber defense and computer network operations.Gather and report on security metrics that demonstrate the relative cost/benefit of the security operations and other cybersecurity initiatives.Reduce cost and optimize enterprise cybersecurity posture through efficiencies, reciprocity, security shared services, and automation.Effectively communicate and collaborate with internal and external key stakeholders.Meet security audit mandates, standards, and requirements.Performs other duties and projects as assigned.What makes you a qualified candidate

Bachelor’s Degree in Cyber Security, Information Technology, or related field preferred and a minimum of One (1) years’ progressive information security experience is preferred.Experience working in a Security Operation Center preferred, but not required.The analyst should possess a passion for cybersecurity, proactively anticipate and address emerging threats, uphold the highest ethical standards, and demonstrate a natural curiosity for exploring the intricacies of security systems and potential threats.What You’ll Bring

Understanding of security methodologies.Understanding of ticket-driven workflows.Intermediate scripting knowledge in PowerShell or similar languages.Experience in resolving issues and scheduling conflicts and solving complex problems.Excellent listening skills and communication skills include oral, written, and formal presentations.Ability to design and implement technical solutions for business problems while balancing functionality, sustainability, time to delivery and costs.Ability to develop and maintain current and future state technology architectures.Advanced knowledge of and experience with computer vulnerabilities, hacker methodologies and other threats.Intermediate skills in computer terminal and personal computer operation; Microsoft Office applications including but not limited to: Word, Excel, PowerPoint, and Outlook.Ability to deal with complex challenges involving multiple facets and variables in non-standardized situations.Ability to perform Digital Forensics and Incident Response (DFIR).

#J-18808-Ljbffr