Senior Strategic Security Consultant, Mandiant, Google Cloud

New York, NY, USA; Cambridge, MA, USA

Google

Google’s mission is to organize the world's information and make it universally accessible and useful.

View all jobs at Google

Apply now Apply later


Minimum qualifications:

  • Bachelor's degree in Computer Science, Information Systems, Cybersecurity, a related technical field, or equivalent practical experience.
  • 4 years of experience assessing and developing cybersecurity solutions and programs across multiple security domains.
  • 4 years of experience delivering cyber outcomes, identifying risks, and devising solutions to combat public sector focused threats.
  • Ability to travel up to 20% of the time.

Preferred qualifications:

  • Certifications related to specific Cloud Platforms Industry-standard cloud certifications (e.g., CCSP, CCSK, etc.), or other industry certifications (e.g., CISSP, CISM, CISA, etc.).
  • Experience implementing security solutions for enterprises (e.g., threat detection and hunting, malware intelligence, cloud security posture management, or identity management).
  • Knowledge of industry standards and regulations (e.g., PCI DSS, HIPAA, GDPR, CCPA, SEC Cyber-security requirements, FedRAMP, ISO 27001, NIST CSF, etc.).
  • Ability to conduct security reviews and maturity assessments across technology and business teams to address cyber risk, as well as provide organized risk findings and recommendations to clients.
  • Excellent communication, collaboration, and public speaking skills.

About the job

As a Mandiant Strategic Security Consultant, you will lead and support projects on behalf of clients that assess, test, or build their security programs. Project teams may range from 2 to 5 colleagues. Clients will range from start-up companies looking to supplement their security team to companies that need fresh ideas to enhance their perspective on the security program. You will provide guidance and advice to your client on best practices and managing the risks for their security program.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant't cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

The US base salary range for this full-time position is $130,000-$193,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.
Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant't cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

The US base salary range for this full-time position is $130,000-$193,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.
Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.
Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant't cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

The US base salary range for this full-time position is $130,000-$193,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.
Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Develop roadmaps and recommendations to drive client enhancements of their cloud security architecture, governance, and standards.
  • Identify, incorporate, and articulate cloud security best practices such as DevSecOps strategy, Zero Trust design, and cloud incident response.
  • Perform security configuration reviews for common cloud-based SaaS platforms.
  • Interface with clients to address concerns, issues, or escalations, track and drive any issues that impact the service and its value to clients.
  • Implement or assess existing security controls.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: CCPA CCSK CCSP CISA CISM CISSP Cloud Computer Science CSPM Cyber defense DevSecOps FedRAMP GCP GDPR Governance HIPAA Incident response ISO 27001 Malware NIST PCI DSS SaaS Strategy Threat detection Threat intelligence Travel Zero Trust

Perks/benefits: Equity / stock options Salary bonus

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.