Security Consultant, Red Team, Mandiant, Google Cloud

Chicago, IL, USA; Arkansas, USA

Google

Google’s mission is to organize the world's information and make it universally accessible and useful.

View all jobs at Google

Apply now Apply later


Minimum qualifications:

  • 2 years of experience with pen testing and red teaming functions including network, web application, mobile, cloud, social engineering, scripting, or tool development.
  • Experience with tools used for wireless, web application, and network security testing.

Preferred qualifications:

  • Certifications related to offensive security including OSWE, GWAPT, GMOB, OSCE, OSEP, OSEE, OSCP, or equivalent mobile/web certifications.
  • Experience in four or more of the following: network protocols, enterprise application design and architecture, mobile security, project management, “OWASP Top 10”, source code review, and reverse engineering.
  • Experience in software development and understanding of underlying programming languages (such as C#, Python, ASP, .NET, ObjectiveC, Go, Java (J2EE), or similar).
  • Knowledge of tools used for both static and dynamic application testing.
  • Excellent communication, collaboration, and public speaking skills.

About the job

As a Mandiant Red Team Consulting team member, you will be responsible for assessing and advising clients on both technical and process-based controls for all manner of environments. You will perform Red and Purple Team assessments, including adversarial emulation of cyber attacks against customer organizations, and other technical cyber assessments including external pen testing, web application, mobile, and wireless security testing. You'll expand the team’s capabilities through tool creation, research on offensive techniques, incorporation of threat actor intelligence, internal presentations, and knowledge sharing.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

The US base salary range for this full-time position is $105,000-$154,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Shadow, support, and ultimately execute offensive technical cyber security engagements of a varied nature.
  • Interface with clients to address concerns, issues, or escalations. Track and drive to closure any issues that impact the engagements and its value to clients.
  • Advise clients on security best practices for remediating discovered issues.
  • Collaborate with internal teams to expand capabilities to deliver further value to clients.
Apply now Apply later
  • Share this job via
  • or
Job stats:  17  4  0

Tags: C Cloud Cyber defense GCP GMOB GWAPT Incident response Java Mobile security Network security Offensive security OSCE OSCP OSEE OSWE OWASP Pentesting Python Red team Reverse engineering Scripting Threat intelligence

Perks/benefits: Equity / stock options Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.