hero

Explore Career Opportunities with GSV’s world-class partners

Powered By

Nu Advisory Partners
27
companies
1,184
Jobs

Senior Incident Response Consultant, Public Sector, Google Cloud

Google

Google

Washington, DC, USA
Posted on Wednesday, May 24, 2023

Note: Google’s hybrid workplace includes remote and in-office roles. By applying to this position you will have an opportunity to share your preferred working location from the following:

In-office locations: Washington D.C., DC, USA.
Remote location(s): California, USA; Florida, USA; Maryland, USA; New York, USA; Texas, USA; Virginia, USA.

Qualifications

Minimum qualifications:

  • 5 years of experience with network and log forensic analysis, malware triage analysis, and disk and memory forensics in one or more of the following: macOS or Linux
  • Experience leading incident response investigations, analysis, and containment actions
  • Experience with enterprise security architecture and security controls

Preferred qualifications:

  • Experience in cloud incident response or forensic
  • Ability to communicate investigative findings and strategies to technical staff, executive leadership, legal counsel, and internal and external clients
  • Excellent written/verbal communication skills, with the ability to develop documentation and explain technical details in a concise manner
  • Excellent time management skills
  • US Government Top Secret/Sensitive Compartmentalized Information (TS/SCI) Security Clearance

About the job

The Google Cloud team helps companies, schools, and government seamlessly make the switch to Google products and supports them along the way. You listen to the customer and swiftly problem-solve technical issues to show how our products can make businesses more productive, collaborative, and innovative. You work closely with a cross-functional team of web developers and systems administrators, not to mention a variety of both regional and international customers. Your relationships with customers are crucial in helping Google grow its Cloud business and helping companies around the world innovate.

Google Cloud accelerates organizations’ ability to digitally transform their business with the best infrastructure, platform, industry solutions and expertise. We deliver enterprise-grade solutions that leverage Google’s cutting-edge technology – all on the cleanest cloud in the industry. Customers in more than 200 countries and territories turn to Google Cloud as their trusted partner to enable growth and solve their most critical business problems.

The US base salary range for this full-time position is $128,000-$192,000 + bonus + equity + benefits. Our salary ranges are determined by role, level, and location. The range displayed on each job posting reflects the minimum and maximum target for new hire salaries for the position across all US locations. Within the range, individual pay is determined by work location and additional factors, including job-related skills, experience, and relevant education or training. Your recruiter can share more about the specific salary range for your preferred location during the hiring process.

Please note that the compensation details listed in US role postings reflect the base salary only, and do not include bonus, equity, or benefits. Learn more about benefits at Google.

Responsibilities

  • Collaborate with internal and customer teams to investigate and contain incidents.
  • Lead small-scale investigation, contribute to complex client-facing investigations and examine cloud, endpoint, and network-based sources of evidence.
  • Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs), Build scripts, tools, or methodologies to enhance Mandiant’s incident investigation processes that can be applied to current and future investigations.
  • Develop and present comprehensive and accurate reports and presentations for technical and executive audiences.
  • Maintain knowledge of tools and best practices to respond to the techniques, tools, and procedures of advanced persistent threat, financial, and hacktivist threat actors.

Information collected and processed as part of your Google Careers profile, and any job applications you choose to submit is subject to Google's Applicant and Candidate Privacy Policy.

To all recruitment agencies: Google does not accept agency resumes. Please do not forward resumes to our jobs alias, Google employees or any other organization location. Google is not responsible for any fees related to unsolicited resumes.

At Google, we’re committed to building a workforce that is more representative of the users we serve and creating a culture where everyone feels like they belong. To learn more about our diversity, equity, inclusion commitments and how we’re building belonging, please visit our Belonging page for more information.

We welcome and encourage people who are expecting and/or parents-to-be to apply to this or any other role at Google.

Google is a global company and, in order to facilitate efficient collaboration and communication globally, English proficiency is a requirement for all roles.