Associate Red Team Security Consultant, Mandiant, Google Cloud

Boulder, CO, USA; Thornton, CO, USA

Google

Google’s mission is to organize the world's information and make it universally accessible and useful.

View all jobs at Google

Apply now Apply later


Minimum qualifications:

  • Bachelor's degree in Computer Science, Information Systems, Cybersecurity, related technical field, or equivalent practical experience.
  • Internship, co-op, or equivalent experience in cybersecurity in one of the following areas: network security, wireless security, web application assessments, social engineering, scripting, cloud security, reverse engineering, pen testing or incident response.
  • Experience with tools used for wireless, web application, and network security testing.

Preferred qualifications:

  • Certifications related to offensive security including OSCE, OSEP, OSEE, OSCP, CCSAS, CCT, INF, or relevant SANS courses.
  • Experience implementing or assessing information security implementation or assessment of security controls.
  • Excellent written/verbal communication skills, with the ability to develop documentation and explain technical details in a concise manner.

About the job

As a Mandiant Associate Red Team Consulting team member, you will be responsible for assessing and advising clients on both technical and process-based controls for all manner of environments. You will perform Red and Purple Team assessments, including adversarial emulation of cyber attacks against customer organizations, and other technical cyber assessments including external pen testing, web application, mobile, and wireless security testing. You will expand the team’s capabilities through tool creation, research on offensive techniques, incorporation of threat actor intelligence, internal presentations, and knowledge sharing.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant't cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.
The US base salary range for this full-time position is $84,000-$123,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant't cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.
The US base salary range for this full-time position is $84,000-$123,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant't cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.
The US base salary range for this full-time position is $84,000-$123,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Conduct external and internal wireless assessments, web and mobile applications testing, and embedded system assessments.
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences. 
  • Perform offensive technical cyber security engagements of a varied nature.
  • Interface with clients to address concerns, issues, or escalations. Track and drive to closure any issues that impact the engagements and its value to clients.
  • Collaborate with internal teams to expand capabilities to deliver further value to clients.
Collaborate with internal teams to expand capabilities to deliver further value to clients.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  4  2  0

Tags: Cloud Computer Science Cyber defense GCP Incident response Network security Offensive security OSCE OSCP OSEE Pentesting Red team Reverse engineering SANS Scripting Threat intelligence

Perks/benefits: Equity / stock options Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.