Easter Seals Jobs

Job Information

Google Senior Incident Response Consultant, Mandiant (English, Spanish) in Mexico

Please submit your resume in English - we can only consider applications submitted in this language.

Only applications of candidates with Mexican citizenship will be evaluated for this role in compliance with the provisions of Article 7 of the Federal Labor Law.

Minimum qualifications:

  • 4 years of experience working end to end incident response investigations, analysis, or containment actions.

  • 4 years of investigative experience with network forensics, malware triage analysis, cloud forensics, or disk and memory forensics.

  • Ability to communicate in English and Spanish fluently to work with internal partners and customer teams.

Preferred qualifications:

  • Certification in GCFA, GCFE, GNFA, GCIA, GREM, GCIH, GX-FA, etc.

  • Experience handling internal and external data breach intrusions, advanced persistent threats, anti-forensic techniques used by threat actors, and digital forensic cases.

  • Ability to successfully interface with clients (internal and external) and manage the expectations of others.

  • Excellent time and project management skills.

  • Excellent written and verbal communication skills, with the ability to develop documentation and explain technical details in a concise manner.

As an Incident Response Consultant, you will provide industry-leading incident response, assessment, transformation, managed detection and response, and training services with in-depth tactical support. You will help organizations detect and respond to threats and reduce the overall impact of business risk before, during, and after an incident. You will be able to resolve security incidents quickly, effectively and at scale with complete incident response including investigation, containment, remediation, and crisis management. In this role, you will work on engagements including assisting clients in navigating technically complex and high-profile incidents, performing forensic analysis, threat hunting, and malware triage.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services. Mandiant't cybersecurity expertise has earned the trust of security professionals and company executives around the world. Our unique combination of renowned frontline experience responding to some of the most complex breaches, nation-state grade threat intelligence, machine intelligence, and the industry's best security validation ensures that Mandiant knows more about today's advanced threats than anyone.

  • Collaborate with internal and customer teams to investigate and contain incidents.

  • Recognize and codify attacker Tools, Tactics, and Procedures (TTPs) and Indicators of Compromise (IOCs) that can be applied to current and future investigations.

  • Develop and present comprehensive and accurate reports, trainings, and presentations for technical and executive audiences.

  • Conduct host forensics, network forensics, log analysis, and malware triage in support of incident response investigations.

  • Amplify client-facing incident response engagements, communicate and discuss findings and strategy with internal stakeholders including leadership and technical team members.

Google is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status. We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also https://careers.google.com/eeo/ and https://careers.google.com/jobs/dist/legal/OFCCPEEOPost.pdf If you have a need that requires accommodation, please let us know by completing our Accommodations for Applicants form: https://goo.gl/forms/aBt6Pu71i1kzpLHe2.

DirectEmployers