Security Consultant, Red Team, Mandiant, Google Cloud

lxbfYeaa - قطر - الدوحة

About the job As a Security Consultant, you will be responsible for helping clients effectively prepare for, proactively mitigate, and detect and respond to cyber security threats. Security Consultants have an understanding of computer science, operating system functionality and networking, cloud services, corporate network environments and how to apply this knowledge to cyber security threats. As a Security Consultant, you could work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage. You may also test client networks, applications and devices by emulating the latest techniques to help them defend against threats, and will be the technical advocate for information security requirements and provide an in-depth understanding of the information security domain. You will also articulate and present complex concepts to business stakeholders, executive leadership, and technical contributors and successfully lead complex engagements alongside cross functional teams. Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats. Responsibilities - Be responsible for providing cybersecurity consulting services and support our clients, including assessing and advising clients on both technical and process-based controls for all manner of environments. Conduct high quality web and mobile application assessments. - Expand the team's capabilities through tool creation, research on offensive techniques, incorporation of threat actor intelligence, internal presentations and knowledge share. - Recognize and safely utilize attacker tactics, techniques, and procedures. Communicate findings and strategy to client stakeholders including technical staff, executive leadership, and legal counsel. - Develop comprehensive and accurate reports and presentations for both technical and executive audiences, and act as a trusted advisor to c-level, security leaders and other customer stakeholders. - Assist with scoping prospective engagements from kickoff through remediation phase. Form an understanding and familiarity with offensive security, in the security domain.

Minimum qualifications: - Bachelor's degree in Cybersecurity, with a focus on offensive security, or equivalent practical experience. - Experience in three of the following security areas: network, Red team assessments, EDR evasion, Cloud, Social engineering, Scripting, Tool development. - Experience in operating system security across Windows, Linux, or Mac. Preferred qualifications: - Certifications related to offensive security, including OSCE, OSEP, OSEE, OSCP, CCSAS, CCT INF or relevant SANS courses. - Experience in creating security tools, with the understanding of underlying programming languages (e.g., Python, C#, C/C , Rust, Nim or similar). - Experience in four or more of the following: application security, offensive security testing, developing applications, source code review, reverse engineering, exploit development, network protocols, system and network administration, security consulting. - Experience in software or web development. - Excellent communication, collaboration, and public speaking skills.

تاريخ النشر: ٢٥ يوليو ٢٠٢٤
الناشر: Gulf Talnet
تاريخ النشر: ٢٥ يوليو ٢٠٢٤
الناشر: Gulf Talnet