Associate Incident Response Consultant, Mandiant, Google Cloud

District of Columbia, USA; Florida, USA

Google

Google’s mission is to organize the world's information and make it universally accessible and useful.

View company page


Minimum qualifications:

  • Bachelor's degree in Computer Science, Information Systems, Cybersecurity, related technical field, or equivalent practical experience.
  • Experience in cybersecurity in one of the following areas: computer forensics, scripting, cloud security, reverse engineering, or incident response.
  • Ability to travel up to 20%.

Preferred qualifications:

  • Cloud incident response or forensic experience.
  • Experience in security competitions, Cyber Defense Competitions, Capture the Flags (CTFs) and/or testing platforms such as Hack the Box, TryHackMe, Overthewire, or similar.
  • Ability to communicate investigative findings and strategies to technical staff, executive leadership, legal counsel, and internal and external clients.
  • Excellent written/verbal communication skills, with the ability to develop documentation and explain technical details in a concise manner.
  • Excellent time management skills to balance multiple tasks and priorities.

About the job

Mandiant Services provides industry-leading incident response, assessment, transformation, managed detection and response, and training services with in-depth tactical support. Mandiant helps organizations effectively detect and respond to threats and reduce overall impact of business risk before, during, and after an incident. Our incident responders are able to resolve security incidents quickly, effectively and at scale with complete incident response including investigation, containment, remediation, and crisis management.

Customer-focused teams of computer Incident Response Consultants are trained to investigate, contain, and recover from the most complex data security incidents. The teams provide white glove service, helping customers navigate technically complex and high-profile incidents.

In this role, you will understand existing and emerging threat actors, and identify rapidly changing tools, tactics, and procedures of attackers. You will understand evolving attacker behavior and motivations, participate and manage large client-facing projects, and train and mentor other security consultants.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

The US base salary range for this full-time position is $84,000-$123,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Collaborate with internal and customer teams to investigate and contain incidents.
  • Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs) that can be applied to current and future investigations. 
  • Build scripts, tools, or methodologies to enhance Mandiant’s incident investigation processes.
  • Develop and present comprehensive and accurate reports, trainings, and presentations for both technical and executive audiences.
  • Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.
Apply now Apply later
  • Share this job via
  • or

Tags: Cloud Computer Science Cyber defense Forensics GCP Incident response Log analysis Malware Reverse engineering Scripting Threat intelligence Travel TTPs

Perks/benefits: Equity Salary bonus

Region: North America
Country: United States
Job stats:  4  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.