Security Consultant, Red Team, Mandiant, Google Cloud

Google

Doha, Qatar

Ref: SP068-1469

Job description / Role

Employment: Full Time

About the job
As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

Responsibilities

- Be responsible for providing cybersecurity consulting services and support our clients, including assessing and advising clients on both technical and process-based controls for all manner of environments. Conduct high quality web and mobile application assessments.

- Expand the team's capabilities through tool creation, research on offensive techniques, incorporation of threat actor intelligence, internal presentations and knowledge share.

- Recognize and safely utilize attacker tactics, techniques, and procedures. Communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel.

- Develop comprehensive and accurate reports and presentations for both technical and executive audiences, and act as a trusted advisor to c-level, security leaders and other customer stakeholders.

- Assist with scoping prospective engagements from kickoff through remediation phase. Form an understanding and familiarity with offensive security, in the security domain.

Requirements:

Minimum qualifications:

- Bachelor's degree in Cybersecurity, with a focus on offensive security, or equivalent practical experience.

- Experience in three of the following security areas: network, Red team assessments, EDR evasion, Cloud, Social engineering, Scripting, Tool development.

- Experience in operating system security across Windows, Linux, or Mac.

Preferred qualifications:

- Certifications related to offensive security, including OSCE, OSEP, OSEE, OSCP, CCSAS, CCT INF or relevant SANS courses.

- Experience in creating security tools, with the understanding of underlying programming languages (e.g., Python, C#, C/C , Rust, Nim or similar).

- Experience in four or more of the following: application security, offensive security testing, developing applications, source code review, reverse engineering, exploit development, network protocols, system and network administration, security consulting.

- Experience in software or web development.

- Excellent communication, collaboration, and public speaking skills.

About the Company

Since our founding in 1998, Google has grown by leaps and bounds. Starting from two computer science students in a university dorm room, we now have thousands of employees and offices around the world. These Googlers build products that help create opportunities for everyone, whether down the street or across the globe.

It starts with how we work together. We’re building a company where people of different views, backgrounds and experiences can do their best work and show up for one another. A place where every Googler feels like they belong.

So whether you develop new technology or creative campaigns, craft beautiful products or breakthrough partnerships, your work here is a chance to accomplish things that matter. Bring your insight, imagination, and healthy disregard for the impossible. Bring everything that makes you unique. Together, we can build for everyone.

Get personalised updates on latest vacancies
Similar jobs you may be interested in
IT Consultant Easy Apply
Agile Consultants
Dubai 4 Sep
Senior Consultant Easy Apply
Aswaar Consulting
Dubai 30 Jul
UAE National - Head of Cybersecurity Easy Apply
Michael Page
UAE 13 Aug
Senior Manager - Public Sector - Boutique Consulting Firm Easy Apply
Tandem Search
Dubai 26 Aug
Senior Identity Access Management Specialist Easy Apply
Michael Page
Saudi Arabia 19 Jul
Job Alerts by Email
  • Personalised updates on latest career opportunities
  • Insights on hiring and employment activity in your industry
  • Typically sent twice a month