Logo
Google Inc.

Incident Response Security Consultant, Mandiant, Google Public Sector

Google Inc., Washington, District of Columbia, us, 20022


Incident Response Security Consultant, Mandiant, Google Public Sector

Location:

Washington, USA; Remote eligibleMid

Experience driving progress, solving problems, and mentoring more junior team members; deeper expertise and applied knowledge within relevant area.Minimum Qualifications:

2 years of experience working end-to-end incident response investigations, analysis, or containment actions.2 years of investigative experience with network forensics, malware triage analysis, cloud forensics, or disk and memory forensics.Ability to communicate in English fluently to work with internal partners and customer teams.Preferred Qualifications:

Certifications in cloud platforms.Experience in security competitions, Capture the Flags (CTFs) or testing platforms such as Hack the Box, TryHackMe, Overthewire, etc.Ability to communicate investigative findings and strategies to technical staff, executive leadership, legal counsel, and internal and external clients.Excellent time and project management skills.About the Job:

As an Incident Response Consultant, you will provide industry-leading incident response, assessment, transformation, managed detection and response, and training services with in-depth tactical support. You will help organizations effectively detect and respond to threats and reduce the overall impact of business risk before, during, and after an incident. You will be able to resolve security incidents quickly, effectively, and at scale with complete incident response including investigation, containment, remediation, and crisis management. In this role, you will work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage.Responsibilities:

Collaborate with internal and customer teams to investigate and contain incidents.Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs) that can be applied to current and future investigations.Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.Automate tracking and discovery of threats leveraging internal and external data sources.Investigate impact to customers to determine if new detection or compromise notifications are necessary.The US base salary range for this full-time position is $105,000-$154,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training.Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law.To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

#J-18808-Ljbffr