Security Consultant, Red Team, Mandiant, Google Cloud

Reston, VA, USA; Austin, TX, USA

Google

Google’s mission is to organize the world's information and make it universally accessible and useful.

View all jobs at Google

Apply now Apply later


Minimum qualifications:

  • Bachelor's degree in Computer Science, Information Systems, Cybersecurity, related technical field, or equivalent practical experience.
  • 2 years of experience assessing and developing cybersecurity solutions across multiple security domains.
  • Experience in three or more of the following areas: network security, web application assessments, social engineering, scripting, tool development, cloud security, reverse engineering, source code review or similar.

Preferred qualifications:

  • Certifications related to offensive security including OSWE, GWAPT, GMOB, OSCE, OSEP, OSEE, OSCP, or equivalent mobile/web certifications.
  • Experience in four or more of the following: network protocols, enterprise application design and architecture, mobile security, project management, OWASP, source code review, and reverse engineering.
  • Experience in software development and understanding of underlying programming languages such as C#, Python, ASP, ObjectiveC, Go, Java (J2EE), or similar.
  • Knowledge of tools used for both static and dynamic application testing.
  • Excellent communication, collaboration, and public speaking skills.

About the job

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

As a Mandiant Red Team Consulting team member, you will be responsible for assessing and advising clients on both technical and process-based controls for all manner of environments. You will perform Red and Purple Team assessments, including adversarial emulation of cyber attacks against customer organizations, and other technical cyber assessments including external pen testing, web application, mobile, and wireless security testing. You'll expand the team’s capabilities through tool creation, research on offensive techniques, incorporation of threat actor intelligence, internal presentations, and knowledge sharing.

Google Public Sector brings the magic of Google to the mission of government and education with solutions purpose-built for enterprises. We focus on helping United States public sector institutions accelerate their digital transformations, and we continue to make significant investments and grow our team to meet the complex needs of local, state and federal government and educational institutions.

The US base salary range for this full-time position is $105,000-$154,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

As a Mandiant Red Team Consulting team member, you will be responsible for assessing and advising clients on both technical and process-based controls for all manner of environments. You will perform Red and Purple Team assessments, including adversarial emulation of cyber attacks against customer organizations, and other technical cyber assessments including external pen testing, web application, mobile, and wireless security testing. You'll expand the team’s capabilities through tool creation, research on offensive techniques, incorporation of threat actor intelligence, internal presentations, and knowledge sharing.

As a Mandiant Red Team Consulting team member, you will be responsible for assessing and advising clients on both technical and process-based controls for all manner of environments. You will perform Red and Purple Team assessments, including adversarial emulation of cyber attacks against customer organizations, and other technical cyber assessments including external pen testing, web application, mobile, and wireless security testing. You'll expand the team’s capabilities through tool creation, research on offensive techniques, incorporation of threat actor intelligence, internal presentations, and knowledge sharing.

Responsibilities

  • Perform offensive technical cyber security engagements of a varied nature.
  • Interface with clients to address concerns, issues, or escalations. Track and drive to closure any issues that impact the engagements, advising on security best practices for remediating discovered issues.
  • Expand the team’s capabilities through tool creation, research on offensive techniques, incorporation of threat actor intelligence, internal presentations and knowledge share.
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences, and act as a trusted advisor to c-level, security leaders and other customer stakeholders.
  • Assist with scoping prospective engagements, leading teams for engagements from kickoff through the remediation phase, as well as mentoring other staff.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  15  0  0

Tags: C Cloud Computer Science GCP GMOB GWAPT Java Malware Mobile security Network security Offensive security OSCE OSCP OSEE OSWE OWASP Pentesting Python Red team Reverse engineering Scripting

Perks/benefits: Career development Equity / stock options Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.