job details

Back to jobs search
Back to jobs search

Senior Intelligence Analyst

GoogleDubai - United Arab Emirates; United Arab EmiratesRemote eligible
Note: Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

In-office locations: Dubai - United Arab Emirates.
Remote location(s): United Arab Emirates.

Minimum qualifications:

  • Bachelor's degree or equivalent practical experience.
  • Candidates will typically have 7 years of experience in an investigative role involved in the production of threat intelligence for decision-makers/customers and involved in direct customer support.
  • Experience in an operational role involved in the research and writing of threat intelligence products for decision-makers/customers.

Preferred qualifications:

  • Experience in using tools for analysis such as intrusion operations, enterprise security controls, log analysis, network flow and traffic analysis, incident response processes, cyber attack lifecycles and models.
  • Experience working in a government environment and with host and network forensic reports of electronic media, packet capture, log data analysis, malware triage and network.
  • Experience with malware/security, Google products, and working in an investigative or incident response environment.
  • Experience in program management or business.
  • Understanding of core cybersecurity concepts, common enterprise IT infrastructure components, operating system internals and networking.

About the job

As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats.

As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams.

Mandiant Services provides incident response, assessment, transformation, managed detection and response, and training services with direct tactical support.

The Advanced Intelligence Analyst (AIA) program enables customers, via an onsite (remote in some cases) Senior Analyst, access to the totality of Mandiant’s Threat Intelligence, to include raw data. Each Senior Analyst ensures the delivery of actionable intelligence to each customer’s security or operational environments in order to drive decision making and decisive action. The Senior Analyst also acts as a conduit to Mandiant’s extensive network of cyber security, threat intelligence, and information operations professionals.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.

Responsibilities

  • Evaluate current and emerging tools and best-practices for tracking advanced persistent threats; tools, techniques, and procedures (TTPs) of attacker’s motivations, industry and attacker trends.
  • Perform strategic, tactical, and operational research and analysis of adversarial cyber threats.
  • Correlate intelligence, to develop deeper understandings of tracked threat activity.
  • Present tactical and strategic intelligence about threat groups, the methodologies they use, and the motivations behind their activity.
  • Prepare and deliver briefings and reports to the client’s executives, security team, or fellow analysts.

Information collected and processed as part of your Google Careers profile, and any job applications you choose to submit is subject to Google's Applicant and Candidate Privacy Policy.

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law. See also Google's EEO Policy, Know your rights: workplace discrimination is illegal, Belonging at Google, and How we hire.

If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form.

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles unless stated otherwise in the job posting.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees, or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

Google apps
Main menu