Skip to main contentA logo with &quat;the muse&quat; in dark blue text.
Google

Senior Security Engineer, Cloud Threat Intelligence

Reston, VA

Minimum qualifications:

  • 5 years of experience in coding in one or more general purpose languages (e.g., python, Java, or C++).
  • 5 years of experience tracking, detecting, and identifying adversary infrastructure across cloud platforms.
  • Experience leading security engineering teams in a technical capacity.
Preferred qualifications:
  • Experience building comprehensive intelligence reports and briefings using data from various sources, including sensors and incident reports.
  • Experience conducting in-depth analysis of open-source information to identify threats related to corporate brand, customer trust, supply chain incidents, and data loss.
  • Experience providing technical guidance to product teams based on observed threats to cloud environments.

Want more jobs like this?

Get Software Engineering jobs delivered to your inbox every week.

Select a location
By signing up, you agree to our Terms of Service & Privacy Policy.


About the job

There's no such thing as a "safe system" - only safer systems. Our Security team works to create and maintain the safest operating environment for Google's users and developers. As a Security Engineer, you help protect network boundaries, keep computer systems and network devices hardened against attacks and provide security services to protect highly sensitive data like passwords and customer information. Security Engineers work directly with network equipment and actively monitor our systems for attacks and intrusions. You also work with software engineers to proactively identify and fix security flaws and vulnerabilities.

You use your industry experience to own and drive the resolution of complex security incidents, policy questions and technical security issues.

Google Cloud Product Security Engineering (PSE) is responsible for ensuring that every Google Cloud product ships as secure as it can be. PSE owns and drives the product security strategy for Google Cloud. We work with almost every aspect of Google's infrastructure and on solving truly planet scale infrastructure security problems that have societal level impacts.

The PSE Threat Intelligence team is focused on integrating threat intelligence into the product security lifecycle. We do this by identifying threats and potential risks to Google Cloud infrastructure and customers. Our goal is to understand the cloud threat landscape against Google Cloud with a focus on closing any gaps discovered by current and emerging threats. PSE works to help Google customers and peers operationalize cloud threat intelligence that results in actions and mitigations.

Google Cloud accelerates every organization's ability to digitally transform its business and industry. We deliver enterprise-grade solutions that leverage Google's cutting-edge technology, and tools that help developers build more sustainably. Customers in more than 200 countries and territories turn to Google Cloud as their trusted partner to enable growth and solve their most critical business problems.

The US base salary range for this full-time position is $161,000-$239,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google .

Responsibilities

  • Support investigations into abuse, espionage, and cybercrime actors targeting cloud environments.
  • Identify, attribute, and track adversary infrastructure across cloud platforms.
  • Provide technical guidance to product teams based on observed threats to cloud environments.
  • Oversee the generation of comprehensive intelligence reports and briefings using data from various sources, including sensors and incident reports.
  • Conduct in-depth analysis of open-source information to identify threats related to corporate brand, customer trust, supply chain incidents, and data loss.

Client-provided location(s): Reston, VA, USA; Kirkland, WA, USA
Job ID: Google-120371655384933062
Employment Type: Full Time

Perks and Benefits

  • Health and Wellness

    • Health Insurance
    • Dental Insurance
    • Vision Insurance
    • Life Insurance
    • Short-Term Disability
    • Long-Term Disability
    • FSA
    • HSA
    • Fitness Subsidies
    • On-Site Gym
    • Mental Health Benefits
  • Parental Benefits

    • Birth Parent or Maternity Leave
    • Non-Birth Parent or Paternity Leave
    • Fertility Benefits
    • Adoption Assistance Program
    • Family Support Resources
    • Adoption Leave
  • Work Flexibility

    • Hybrid Work Opportunities
  • Office Life and Perks

    • Commuter Benefits Program
    • Casual Dress
    • Pet-friendly Office
    • Snacks
    • Some Meals Provided
    • On-Site Cafeteria
  • Vacation and Time Off

    • Paid Vacation
    • Paid Holidays
    • Personal/Sick Days
    • Leave of Absence
    • Volunteer Time Off
  • Financial and Retirement

    • 401(K) With Company Matching
    • Company Equity
    • Performance Bonus
    • Financial Counseling
  • Professional Development

    • Tuition Reimbursement
    • Internship Program
  • Diversity and Inclusion

    • Employee Resource Groups (ERG)

Company Videos

Hear directly from employees about what it is like to work at Google.