DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Teradata SOC Incident Response Specialist in Helena, Montana

Our Company

At Teradata, we believe that people thrive when empowered with better information. That’s why we built the most complete cloud analytics and data platform for AI. By delivering harmonized data, trusted AI, and faster innovation, we uplift and empower our customers—and our customers’ customers—to make better, more confident decisions. The world’s top companies across every major industry trust Teradata to improve business performance, enrich customer experiences, and fully integrate data across the enterprise.

What You'll Do

The SOC Compliance Incident Response Specialist & Certified Forensic Examiner is a critical role within our Security Operations Center (SOC). This individual is responsible for ensuring the organization's compliance with industry standards while managing and responding to cybersecurity incidents. The role combines expertise in incident response, digital forensics, regulatory compliance, and the management of security certification audits, ensuring that all security incidents are handled effectively, evidence is preserved, and compliance requirements are met.

  • Lead and coordinate the response to cybersecurity incidents, including detection, containment, eradication, recovery, and lessons learned.

  • Develop and maintain incident response plans and playbooks, ensuring they align with industry best practices and regulatory requirements.

  • Collaborate with internal and external stakeholders to ensure a rapid and effective response to security incidents.

  • Conduct digital forensic investigations to identify the root cause of security incidents and breaches.

  • Collect, preserve, and analyze digital evidence in a manner consistent with legal standards and best practices.

  • Provide detailed forensic reports that can be used in legal proceedings or as part of compliance audits.

  • Ensure that incident response activities comply with relevant regulatory requirements (e.g., GDPR, HIPAA, PCI-DSS).

  • Develop and maintain metrics and reports to monitor compliance with security policies and standards.

  • Prepare and present detailed compliance reports to management and regulatory bodies.

  • Provide training and guidance to SOC analysts on incident response and forensic investigation techniques.

  • Stay current with emerging threats, trends, and regulatory changes, and update the team accordingly.

  • Act as the primary liaison between the SOC and external law enforcement agencies when required.

  • Collaborate with the GRC team to ensure successful completion of security audits and maintain certification compliance.

  • Performs other duties and projects as assigned.

Who You'll Work With

  • Work closely with the Compliance, Legal, and Risk Management teams to ensure alignment with organizational policies.

  • Work with the Governance, Risk, and Compliance (GRC) team to manage the regular cadence of security certification audits, ensuring that all security controls meet or exceed compliance requirements.

What Makes You a Qualified Candidate

  • Bachelor’s degree in Cybersecurity, Information Technology, or a related field (or equivalent experience).

  • Minimum of 5 years of experience in incident response, digital forensics, and SOC operations.

What You'll Bring

  • Relevant certifications, such as Certified Information Systems Security Professional (CISSP), Certified Forensic Computer Examiner (CFCE), GIAC Certified Incident Handler (GCIH), or GIAC Certified Forensic Examiner (GCFE).

  • Strong understanding of regulatory compliance requirements (e.g., GDPR, HIPAA, PCI-DSS) related to cybersecurity.

Why We Think You’ll Love Teradata

We prioritize a people-first culture because we know our people are at the very heart of our success. We embrace a flexible work model because we trust our people to make decisions about how, when, and where they work. We focus on well-being because we care about our people and their ability to thrive both personally and professionally. We are an anti-racist company because our dedication to Diversity, Equity, and Inclusion is more than a statement. It is a deep commitment to doing the work to foster an equitable environment that celebrates people for all of who they are.

Teradata invites all identities and backgrounds in the workplace. We work with deliberation and intent to ensure we are cultivating collaboration and inclusivity across our global organization.

We are proud to be an equal opportunity and affirmative action employer. We do not discriminate based upon race, color, ancestry, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related conditions), national origin, sexual orientation, age, citizenship, marital status, disability, medical condition, genetic information, gender identity or expression, military and veteran status, or any other legally protected status.

Pay Rate: 118300.0000 - 147900.0000 - 177500.0000 Annually

Starting pay for the successful applicant will depend on geographic location, internal equity, job-related knowledge, skills, and candidate experience. Learn more about Teradata’s competitive Total Rewards package at https://www.teradata.com/About-Us/Careers/Benefits

DirectEmployers