job details

Back to jobs search

Jobs search results

2,735 jobs matched
Back to jobs search

Incident Response Security Consultant, Mandiant, Google Cloud

GoogleNew York, NY, USA; Atlanta, GA, USA; +12 more; +11 moreRemote eligible
The application window will be open until at least October 31st, 2024. This opportunity will remain online based on business needs which may be before or after the specified date.Note: Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

In-office locations: New York, NY, USA; Atlanta, GA, USA; Austin, TX, USA; Alexandria, VA, USA; Cambridge, MA, USA; Chicago, IL, USA; Addison, TX, USA; Kirkland, WA, USA; Los Angeles, CA, USA; Reston, VA, USA; San Francisco, CA, USA; Thornton, CO, USA.
Remote location(s): United States.

Minimum qualifications:

  • Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.
  • 2 years of investigative experience with network forensics and log analysis, malware triage analysis, disk and memory forensics in one or more of the following: Windows, macOS, Linux, or Unix.
  • 2 years of experience working with incident response investigations, analysis, or containment actions.

Preferred qualifications:

  • Certifications in Cloud Platforms (e.g., Google Cloud Platform (GCP)).
  • Experience in Cloud incident response or forensics.
  • Ability to communicate investigative findings and strategies to technical staff, executive leadership, legal counsel, and internal and external clients.
  • Excellent written/verbal communication skills, with the ability to develop documentation and explain technical details in a concise manner.
  • Excellent time and project management skills.
  • Ability to work non-standard hours including Friday to Monday.

About the job

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

As an Incident Response Consultant, you will provide industry-leading incident response, assessment, transformation, managed detection and response, and training services with in-depth tactical support. You will help organizations effectively detect and respond to threats and reduce the overall impact of business risk before, during, and after an incident. You will be able to resolve security incidents quickly, effectively and at scale with complete incident response including investigation, containment, remediation, and crisis management.

In this role, you will work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant's cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

The US base salary range for this full-time position is $130,000-$193,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Collaborate with internal and customer teams to investigate and contain incidents. Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations. 
  • Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs). Build scripts, tools, or methodologies to enhance Mandiant’s incident investigation processes that can be applied to current and future investigations.
  • Develop and present comprehensive and accurate reports, trainings, and presentations for technical and executive audiences.
  • Utilize Mandiant technology to conduct large-scale investigations and examine endpoint and network-based sources of evidence. 
  • Work non-standard hours including nights, weekends, and holidays.

Information collected and processed as part of your Google Careers profile, and any job applications you choose to submit is subject to Google's Applicant and Candidate Privacy Policy.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy, Know your rights: workplace discrimination is illegal, Belonging at Google, and How we hire.

If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form.

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

Google apps
Main menu