Principal Incident Response Security Consultant, Mandiant, Google Cloud

Google LLC Kirkland , WA 98034

Posted 2 weeks ago

XThe application window will be open until at least June 25, 2024. This opportunity will remain online based on business needs which may be before or after the specified date.Note: Google's hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

In-office locations: San Francisco, CA, USA; Boulder, CO, USA; Kirkland, WA, USA; Seattle, WA, USA; Sunnyvale, CA, USA.

Remote location(s): Montana, USA; Nevada, USA; Oregon, USA; Washington, USA; Wyoming, USA.

Minimum qualifications:

  • 6 years of investigative experience with network forensics, malware triage analysis, cloud forensics, or disk and memory forensics.

  • 6 years of experience working end-to-end incident response investigations, analysis, or containment actions.

  • Ability to communicate in English fluently to work with internal partners and customer teams.

Preferred qualifications:

  • Experience working in fast-paced and continuously changing environments.

  • Knowledge of tools used in pen testing, security event analysis, incident response, computer forensics, network and endpoint architecture, or other security operational areas.

  • Ability to communicate investigative findings and strategies to technical staff, executive leadership, legal counsel, and internal and external clients.

  • Driven, proactive, hardworking, creative, team-player with the ability to present written or verbal information to technical and non-technical audiences.

  • Excellent time and project management skills.

  • Excellent problem-solving, troubleshooting, and analysis skills related to Incident Response, Enterprise security controls, and Intrusion Operations.

About the job

As a Principal Incident Response Security Consultant, you will provide industry-leading incident response, assessment, transformation, managed detection and response, and training services with in-depth tactical support. You will help organizations effectively detect and respond to threats and reduce the overall impact of business risk before, during, and after an incident. You'll be able to resolve security incidents quickly, effectively and at scale with complete incident response including investigation, containment, remediation, and crisis management. In this role, you will work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

The US base salary range for this full-time position is $161,000-$241,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs) that can be applied to current and future investigations.

  • Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.

  • Lead large, client-facing incident response engagements, examine cloud, endpoint, and network-based sources of evidence.

  • Collaborate with internal and customer teams to investigate and contain incidents.

  • Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.

Information collected and processed as part of your Google Careers profile, and any job applications you choose to submit is subject to Google's Applicant and Candidate Privacy Policy.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy, Know your rights: workplace discrimination is illegal, Belonging at Google, and How we hire.

If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form.

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Principal Incident Response Security Consultant Mandiant Google Cloud

Google LLC

Posted 2 weeks ago

VIEW JOBS 6/19/2024 12:00:00 AM 2024-09-17T00:00 XThe application window will be open until at least June 25, 2024. This opportunity will remain online based on business needs which may be before or after the Google LLC Kirkland WA

Principal Incident Response Security Consultant, Mandiant, Google Cloud

Google LLC