drjobs
Senior Intelligence Analyst - Google
drjobs
Senior Intelligence ....
drjobs Senior Intelligence Analyst - Google العربية

Senior Intelligence Analyst - Google

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Job Location

drjobs

Dubai - UAE

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 2836954
Note: Googles hybrid workplace includes remote and inoffice roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

Inoffice locations: Dubai United Arab Emirates.
Remote location(s): United Arab Emirates.

Minimum qualifications:

  • Bachelors degree or equivalent practical experience.
  • Candidates will typically have 7 years of experience in an investigative role involved in the production of threat intelligence for decisionmakers/customers and involved in direct customer support.
  • Experience in an operational role involved in the research and writing of threat intelligence products for decisionmakers/customers.

Preferred qualifications:

  • Experience in using tools for analysis such as intrusion operations enterprise security controls log analysis network flow and traffic analysis incident response processes cyber attack lifecycles and models.
  • Experience working in a government environment and with host and network forensic reports of electronic media packet capture log data analysis malware triage and network.
  • Experience with malware/security Google products and working in an investigative or incident response environment.
  • Experience in program management or business.
  • Understanding of core cybersecurity concepts common enterprise IT infrastructure components operating system internals and networking.

About the job

As a Security Consultant you will be responsible for helping clients effectively prepare for proactively mitigate and detect and respond to cyber security threats. Security Consultants have an understanding of computer science operating system functionality and networking cloud services corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant you could work on engagements including assisting clients in navigating technically complex and highprofile incidents performing forensic analysis threat hunting and malware triage. You may also test client networks applications and devices by emulating the latest techniques to help them defend against threats and will be the technical advocate for information security requirements and provide an indepth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders executive leadership and technical contributors and successfully lead complex engagements alongside cross functional teams.


Mandiant Services provides incident response assessment transformation managed detection and response and training services with direct tactical support.

The Advanced Intelligence Analyst (AIA) program enables customers via an onsite (remote in some cases) Senior Analyst access to the totality of Mandiants Threat Intelligence to include raw data. Each Senior Analyst ensures the delivery of actionable intelligence to each customers security or operational environments in order to drive decision making and decisive action. The Senior Analyst also acts as a conduit to Mandiants extensive network of cyber security threat intelligence and information operations professionals.

Part of Google Cloud Mandiant is a recognized leader in dynamic cyber defense threat intelligence and incident response services. By scaling decades of frontline experience Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.


Responsibilities

  • Evaluate current and emerging tools and bestpractices for tracking advanced persistent threats; tools techniques and procedures (TTPs) of attackers motivations industry and attacker trends.
  • Perform strategic tactical and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence to develop deeper understandings of tracked threat activity.
  • Present tactical and strategic intelligence about threat groups the methodologies they use and the motivations behind their activity.
  • Prepare and deliver briefings and reports to the clients executives security team or fellow analysts.
Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race color ancestry religion sex national origin sexual orientation age citizenship marital status disability gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories consistent with legal requirements. See also Googles EEO Policy and EEO is the Law. If you have a disability or special need that requires accommodation please let us know by completing our Accommodations for Applicants form.
This job has been sourced from an external job board.
More jobs on

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobs.ae is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.