Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Google

Senior Incident Response Consultant, Mandiant, Google Cloud

San Francisco, CA

Minimum qualifications:

  • Bachelor's degree in Computer Science, Information Systems, Cybersecurity, a related technical field, or equivalent practical experience.
  • 5 years of experience working in incident response investigations, analysis, and containment actions.
  • 5 years of experience with network forensics, malware triage analysis, cloud forensics, and disk and memory forensics.
  • Ability to travel up to 30% of the time as required.
Preferred qualifications:
  • Experience with one or more of the following: enterprise security controls in Active Directory/Windows environments, building scripts, tools, or methodologies to enhance investigation processes, leading external client engagements.

Want more jobs like this?

Get Education jobs delivered to your inbox every week.

Select a location
By signing up, you agree to our Terms of Service & Privacy Policy.

  • Ability to communicate investigative findings and strategies to technical staff, executive leadership, legal counsel, and internal and external clients.
  • Ability to develop documentation and explain technical details in a concise, understandable manner.
  • Excellent time management skills to balance time among multiple tasks.

  • About the job

    As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

    As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

    In this role, you will understand evolving attacker behavior and motivations, manage client-facing projects, and help train/mentor other security consultants.

    Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

    The US base salary range for this full-time position is $130,000-$193,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

    Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google .

    Responsibilities

    • Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.
    • Utilize Mandiant technology to conduct large-scale investigations and examine end-point and network-based sources of evidence.
    • Recognize andcodify attacker tools, tactics, and procedures in Indicators of Compromise (IOCs) that can be applied to current and future investigations.
    • Build scripts, tools, or methodologies to enhance Mandiant's incident investigation processes.
    • Develop and present comprehensive and accurate reports, trainings, and presentations for both technical and executive audiences.

    Client-provided location(s): San Francisco, CA, USA; Sunnyvale, CA, USA
    Job ID: Google-110680685250781894
    Employment Type: Other

    Perks and Benefits

    • Health and Wellness

      • Health Insurance
      • Dental Insurance
      • Vision Insurance
      • Life Insurance
      • Short-Term Disability
      • Long-Term Disability
      • FSA
      • HSA
      • Fitness Subsidies
      • On-Site Gym
      • Mental Health Benefits
    • Parental Benefits

      • Birth Parent or Maternity Leave
      • Non-Birth Parent or Paternity Leave
      • Fertility Benefits
      • Adoption Assistance Program
      • Family Support Resources
      • Adoption Leave
    • Work Flexibility

      • Hybrid Work Opportunities
    • Office Life and Perks

      • Commuter Benefits Program
      • Casual Dress
      • Pet-friendly Office
      • Snacks
      • Some Meals Provided
      • On-Site Cafeteria
    • Vacation and Time Off

      • Paid Vacation
      • Paid Holidays
      • Personal/Sick Days
      • Leave of Absence
      • Volunteer Time Off
    • Financial and Retirement

      • 401(K) With Company Matching
      • Company Equity
      • Performance Bonus
      • Financial Counseling
    • Professional Development

      • Tuition Reimbursement
      • Internship Program
    • Diversity and Inclusion

      • Employee Resource Groups (ERG)

    Company Videos

    Hear directly from employees about what it is like to work at Google.