Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Google

Senior Intelligence Analyst

Dubai, United Arab Emirates

Minimum qualifications:

  • Bachelor's degree or equivalent practical experience.
  • Candidates will typically have 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
  • Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.
Preferred qualifications:
  • Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack lifecycles and models.
  • Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.

Want more jobs like this?

Get jobs in Dubai, United Arab Emirates delivered to your inbox every week.

By signing up, you agree to our Terms of Service & Privacy Policy.

  • Experience with malware/security, Google products, and working in an investigative or incident response environment.
  • Experience in program management or business.
  • Understanding of core cybersecurity concepts, common enterprise IT infrastructure components, operating system internals and networking.

  • About the job

    As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

    As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

    Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.

    The Advanced Intelligence Analyst (AIA) program enables customers, via an onsite (remote in some cases) Senior Analyst, access to the totality of Mandiant's Threat Intelligence, to include raw data. Each Senior Analyst ensures the delivery of actionable intelligence to each customer's security or operational environments in order to drive decision making and decisive action. The Senior Analyst also acts as a conduit to Mandiant's extensive network of cyber security, threat intelligence, and information operations professionals.

    Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

    Responsibilities

    • Evaluate current and emerging tools and best-practices for tracking advanced persistent threats; tools, techniques, and procedures (TTPs) of attacker's motivations, industry and attacker trends.
    • Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.

    • Correlate intelligence, to develop deeper understandings of tracked threat activity.

    • Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.

    • Prepare and deliver briefings and reports to the client's executives, security team, or fellow analysts.

    Client-provided location(s): Dubai - United Arab Emirates
    Job ID: Google-103327121151009478
    Employment Type: Other

    Perks and Benefits

    • Health and Wellness

      • Health Insurance
      • Dental Insurance
      • Vision Insurance
      • Life Insurance
      • Short-Term Disability
      • Long-Term Disability
      • FSA
      • HSA
      • Fitness Subsidies
      • On-Site Gym
      • Mental Health Benefits
    • Parental Benefits

      • Birth Parent or Maternity Leave
      • Non-Birth Parent or Paternity Leave
      • Fertility Benefits
      • Adoption Assistance Program
      • Family Support Resources
      • Adoption Leave
    • Work Flexibility

      • Hybrid Work Opportunities
    • Office Life and Perks

      • Commuter Benefits Program
      • Casual Dress
      • Pet-friendly Office
      • Snacks
      • Some Meals Provided
      • On-Site Cafeteria
    • Vacation and Time Off

      • Paid Vacation
      • Paid Holidays
      • Personal/Sick Days
      • Leave of Absence
      • Volunteer Time Off
    • Financial and Retirement

      • 401(K) With Company Matching
      • Company Equity
      • Performance Bonus
      • Financial Counseling
    • Professional Development

      • Tuition Reimbursement
      • Internship Program
    • Diversity and Inclusion

      • Employee Resource Groups (ERG)

    Company Videos

    Hear directly from employees about what it is like to work at Google.