Browse Jobs
For Employers
Post JobLog inGet Started
Logo

Cyber Threat Intelligence Consultant, Mandiant

Google
Dubai, United Arab Emirates
Posted 1 month ago
1 open position
Search other opportunities

Job Details

Experience Needed:
Career Level:
Education Level:
Salary:
Job Categories:

Skills And Tools:

Job Description

Note: Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:In-office locations: Dubai - United Arab Emirates.Remote location(s): United Arab Emirates.Minimum qualifications:Bachelor's degree or equivalent practical experience.Candidates will typically have 7 years of experience in data analytics, cybersecurity, technology research, anti-abuse, policy or related fields.Experience in an intelligence practitioner role.Experience in the consumption, processing, and analysis of CTI within an operational environment, supporting monitoring, detection, and response.Preferred qualifications:Experience designing instructional materials and fostering a learning environment; comfortable teaching technical concepts to a diverse audience.Experience in analyzing network, endpoint, and security logs or telemetry for security investigations and threat hunting.Ability to work well in a cross-functional team environment with a focus on knowledge sharing and collaboration.Ability to creatively approach addressing challenges, committed to enhancing CTI capabilities.Excellent communication and presentation skills (written and verbal) and the ability to influence cross-functionally at various levels.About The JobAs a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.The Intelligence Capability Centre (ICC) services transform organizations from a “technology-led” mentality to an “intelligence-driven” capability. The ICC Consultant plays a pivotal role in evaluating and maturing the organization's CTI capabilities. In this role you will act as an expert advisor and will be responsible for, guiding the development of CTI functions across the globe and empowering cybersecurity organizations to leverage threat intelligence effectively at organizations of all shapes and sizes.Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.ResponsibilitiesConduct a comprehensive assessment of the organization's current threat intelligence capabilities, needs, and risks.Design proactive CTI capabilities based upon discovery activities, in-line with best practices and desired client priorities.Design and develop a comprehensive CTI training curriculum aligned with the organization's needs and the chosen tools/frameworks.Deliver engaging training sessions to security analysts, engineers, and other team members on threat intelligence concepts, methodologies, and tools.Travel to client sites up to 50% of the time to directly engage and deliver intelligence consulting services.Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also Google's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know by completing our Accommodations for Applicants form .

Similar Jobs

Search other opportunities
JobsIT/Software DevelopmentCyber Threat Intelligence Consultant, Ma...