Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Cyber Threat Intelligence Lead, Vp
Recruited by BlackRock 9 months ago Address New York, NY, United States
Cyber Intelligence Threat Analyst
Recruited by Pinnacle Group, Inc. 9 months ago Address New York, NY, United States
Cyber Security Analyst Jobs
Recruited by RightTalents LLC 10 months ago Address New York, NY, United States
Threat Intelligence Analyst Jobs
Recruited by Cyabra 10 months ago Address New York City Metropolitan Area, United States
Threat Intelligence Analyst Jobs
Recruited by Cyabra 11 months ago Address New York, NY, United States
Cyber Threat Intelligence Internship
Recruited by Mastercard 11 months ago Address , New York, 10016, Ny
Cyber Threat Analyst, Mandiant
Recruited by Google 11 months ago Address New York, NY, United States
Cyber Investigator Jobs
Recruited by GE HealthCare 1 year ago Address Florida, United States
Cyber Threat Intelligence Internship
Recruited by Mastercard 1 year ago Address , New York, 10011, Ny
Named Account Manager - Hunter
Recruited by Palo Alto Networks 1 year ago Address , New York, Ny $250,000 - $343,750 a year

Cyber Threat Analyst, Mandiant

Company

Google

Address , New York, Ny
Employment type FULL_TIME
Salary
Expires 2023-07-19
Posted at 11 months ago
Job Description

Minimum qualifications:

  • Experience in managing and executing variable term projects for customers.
  • Experience in stakeholder management (i.e., presenting, reporting) to internal audiences.
  • 1 year of experience in a Cyber Threat Intelligence (CTI) role in a customer-facing environment.
  • Experience with CTI methodologies and applications in one of the functional areas (e.g., Identify, Protect, Respond, and Recover).

Preferred qualifications:

  • Experience in the consumption, processing, and analysis of tactical Cyber Threat Intelligence (CTI) within an operational environment, supporting monitoring, detection, and response capabilities.
  • Experience in evaluating host and network forensic reports of electronic media, packet capture, log data analysis, malware triage, and network devices in support of intrusion analysis or enterprise level information security operations.
  • Experience in deploying and analyzing data from technical security controls, to include web proxy, firewalls, IPS, IDS, mail content scanning appliances, enterprise antivirus solutions, network analyzers, and other host-based protection solutions.

About the job

As a Cyber Threat Analyst, you will ensure the delivery of actionable intelligence to each customer’s security or operational environments in order to drive decision making and decisive action. You will also act as a conduit to an extensive network of cyber security, threat intelligence, and information operations professionals. This is an onsite, client facing position.


Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats. Mandiant is now part of Google Cloud.

The US base salary range for this full-time position is $104,000-$153,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Work with customers to determine their intelligence needs and requirements, as well as convey both verbally and in writing about the importance of findings for a variety of audiences.
  • Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
  • Evaluate current and emerging tools and best practices for tracking advanced persistent threats, tools, techniques, and procedures (TTPs) of attacker’s motivations, industry, and attacker trends.
  • Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence, to develop understanding of tracked threat activity.
Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also Google's EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation, please let us know by completing our Accommodations for Applicants form.