job details

Back to jobs search

Jobs search results

2,516 jobs matched
Back to jobs search

Cyber Threat Analyst, Strategic Intelligence and Government, Mandiant

GoogleVirginia, USA; District of Columbia, USA; +2 more; +1 moreRemote eligible
Note: Google’s hybrid workplace includes remote roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

Remote locations: Virginia, USA; District of Columbia, USA; Maryland, USA.

Minimum qualifications:

  • Bachelor's degree or equivalent practical experience.
  • 4 years of experience in a customer-facing analytical role in cyber security (e.g., Network Forensics Analyst, Threat Intelligence Analyst).
  • Experience engaging with, and presenting to, technical stakeholders and executive leaders.
  • Experience with project management.

Preferred qualifications:

  • 4 years of experience evaluating forensic reports of electronic media, packet capture, log data, malware triage, or enterprise-level information security operations.
  • Experience with CTI methodologies and application within cyber security organizations.
  • Experience with standard network logging formats, network management systems and network security monitoring systems, and security information and event management.
  • Experience in the analysis of CTI, support monitoring, detection, and response capabilities.
  • Experience in deploying and analyzing data from technical security controls (e.g., web proxy, firewalls, IPS, IDS, enterprise antivirus solutions, network analyzers).

About the job

Mandiant is a recognized leader in cyber security expertise and has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

Strategic Intelligence & Government (SIG) drives the strategic direction and public sector growth of Mandiant Threat Intelligence through proactive intelligence delivery, analytic innovation, and trusted mission support that exposes and defeats adversaries.

As an analyst, you will be the primary Mandiant representative supporting a government customer with the goal of developing, supporting, maintaining, and driving the Mandiant Threat Intelligence portfolio.

You will be an expert at balancing priorities, work directly with clients to understand their threat concerns, and to set expectations for deliverables. This is an onsite client-facing position.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

The US base salary range for this full-time position is $108,000-$158,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Evaluate tools and best practices for tracking advanced threats, Tools, Techniques, and Procedures (TTPs) of attacker’s motivations, and industry and attacker trends.
  • Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence to develop deeper understandings of tracked threat activity.
  • Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity and convey the importance of findings to a variety of audiences.
  • Work with customers to determine their intelligence needs, requirements, and prepare and deliver briefings and reports to the customers' executives, security team, and fellow analysts.

Information collected and processed as part of your Google Careers profile, and any job applications you choose to submit is subject to Google's Applicant and Candidate Privacy Policy.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy, Know your rights: workplace discrimination is illegal, Belonging at Google, and How we hire.

If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form.

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

Google apps
Main menu