Senior Intelligence Analyst

Google

Dubai, UAE

Posted
Ref: SP068-1442

Job description / Role

Employment: Full Time

About the job
As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.

The Advanced Intelligence Analyst (AIA) program enables customers, via an onsite (remote in some cases) Senior Analyst, access to the totality of Mandiant's Threat Intelligence, to include raw data. Each Senior Analyst ensures the delivery of actionable intelligence to each customer's security or operational environments in order to drive decision making and decisive action. The Senior Analyst also acts as a conduit to Mandiant's extensive network of cyber security, threat intelligence, and information operations professionals.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

Responsibilities

- Evaluate current and emerging tools and best-practices for tracking advanced persistent threats; tools, techniques, and procedures (TTPs) of attacker's motivations, industry and attacker trends.
- Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
- Correlate intelligence, to develop deeper understandings of tracked threat activity.
- Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
- Prepare and deliver briefings and reports to the client's executives, security team, or fellow analysts.

Requirements

Minimum qualifications:

- Bachelor's degree or equivalent practical experience.
- Candidates will typically have 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
- Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.

Preferred qualifications:

- Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack lifecycles and models.
- Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
- Experience with malware/security, Google products, and working in an investigative or incident response environment.
- Experience in program management or business.
- Understanding of core cybersecurity concepts, common enterprise IT infrastructure components, operating system internals and networking.

About the Company

Since our founding in 1998, Google has grown by leaps and bounds. Starting from two computer science students in a university dorm room, we now have thousands of employees and offices around the world. These Googlers build products that help create opportunities for everyone, whether down the street or across the globe.

It starts with how we work together. We’re building a company where people of different views, backgrounds and experiences can do their best work and show up for one another. A place where every Googler feels like they belong.

So whether you develop new technology or creative campaigns, craft beautiful products or breakthrough partnerships, your work here is a chance to accomplish things that matter. Bring your insight, imagination, and healthy disregard for the impossible. Bring everything that makes you unique. Together, we can build for everyone.

Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month