DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Google Overnight Principal Incident Response Consultant, Mandiant, Google Cloud in Reston, Virginia

Minimum qualifications:

  • Bachelor's degree in Computer Science, Information Systems, Cybersecurity, a related technical field, or equivalent practical experience.

  • 6 years of experience working with incident response investigations, analysis, and containment actions.

  • 6 years of experience with network forensics, malware triage analysis, cloud forensics, and disk and memory forensics.

  • Ability to work non-standard hours and differing rotations/shifts.

Preferred qualifications:

  • Certification in Google Cloud Platforms (GCP).

  • Experience with Windows, MacOS, Linux operating system and memory forensics.

  • Experience working in fast-moving and changing environments, with the ability to present written or verbal information to technical and non-technical audiences.

  • Knowledge of tools used in pen testing, security event analysis, incident response, computer forensics, network and endpoint architecture, or other security operational areas.

  • Ability to set and manage expectations with executive stakeholders and team members and prioritize, execute and pivot to other tasks with little warning.

  • Excellent problem-solving, troubleshooting, and analysis skills.

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

In this role, you will resolve security incidents quickly, effectively, and at scale with complete incident response including investigation, containment, remediation, and crisis management. You will understand existing and emerging threat actors, and identify rapidly changing tools, tactics, and procedures of attackers. You will understand evolving attacker behavior and motivations, participate and manage large client-facing projects, and train and mentor other security consultants.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

The US base salary range for this full-time position is $145,000-$218,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google (https://careers.google.com/benefits/) .

  • Lead large, client-facing incident response engagements, examine cloud, endpoint, and network-based sources of evidence.

  • Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs) that can be applied to current and future investigations.

  • Build scripts, tools, or methodologies to enhance Mandiant’s incident investigation processes.

  • Develop and present comprehensive and accurate reports, training, and presentations for both technical and executive audiences.

  • Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.

Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also https://careers.google.com/eeo/ and https://careers.google.com/jobs/dist/legal/OFCCPEEOPost.pdf If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form: https://goo.gl/forms/aBt6Pu71i1kzpLHe2.

DirectEmployers