Cyber Security Consultant, Mandiant Consulting

2 weeks ago


Singapore Google Full time

Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.


Note:
Google's hybrid workplace includes remote roles.

Remote location:
Singapore.


Minimum qualifications:

  • Bachelor's degree in Information Security, Computer Science, or a related field, or equivalent practical experience.
  • 5 years of experience in cyber security with a risk assessment focus.

Preferred qualifications:

  • Master's degree in a relevant field. Professional certifications in cyber security (e.g., CISSP, CISM, CRISC).
  • Consulting and/or project management experience.
  • Experience leading cyber security assessments, including Table-Top Exercises (TTX).
  • Knowledge of security frameworks (e.g., ISO 27000, NIST CSF).
  • Ability to present complex security concepts to varied audiences (e.g. technical and executive).
  • Excellent communication and problemsolving skills.

About the job:

As a Cyber Security Consultant, you will blend risk assessment, strategic planning, and client collaboration.

You'll conduct in-depth cyber maturity assessments, develop forward-thinking strategies, and lead realistic simulations that help clients prepare for and respond to cyber threats.

You will identify vulnerabilities and develop actionable mitigation plans. You'll empower clients with data-driven insights, enhancing their security posture.

Part of Google Cloud, Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response services.

By scaling decades of frontline experience, Mandiant helps organizations to be confident in their readiness to defend against and respond to cyber threats.


Responsibilities:

  • Perform indepth assessments to identify and analyze cyber vulnerabilities and threats. Prioritize risks based on their potential impact.
  • Craft cyber risk mitigation strategies, ensuring alignment with regulations (e.g., GDPR, ISO 27001, NIST/CIS Controls). Develop effective policies.
  • Develop and update policies and procedures (i.e. playbooks) for risk management and incident response.
  • Collaborate with clients to tailor cyber security solutions. Generate clear reports and presentations that illustrate risks and mitigation plans. Scope and propose solutions to clients.
Google is proud to be an equal opportunity workplace and is an affirmative action employer.

We are committed to equal employment opportunity regardless of race, color, ancestry, religion, sex, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity or Veteran status.

We also consider qualified applicants regardless of criminal histories, consistent with legal requirements. See also Google's EEO Policy and EEO is the Law.

If you have a disability or special need that requires accommodation, please let us know by completing our Accommodations for Applicants form.



  • Singapore Eames Consulting Full time

    Are you an experienced Cyber Security consultant who enjoys working with stakeholders to improve their cyber security risk posture? If so, you could be the Cyber Security Risk Consultant our client, a global financial institution, is looking for As Cyber Security Risk Consultant, you will be responsible for:Performing security risk assessments and working...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Note: Google's hybrid workplace includes remote roles.Remote location: Singapore.Minimum qualifications: Bachelor's degree in Information Security, Computer Science, or a related field, or equivalent practical experience. 10...


  • Singapore Spring Professional (Singapore) Pte. Ltd. Full time

    Cyber Security ConsultantOur Client is professional security company that provides comprehensive security solutions to businesses and government agencies. They specialize in cybersecurity and risk management services, and offers cybersecurity solutions to protect against cyber threats. Holds a Degree in any Cyber Security related qualifications; or have a...

  • Security Consultant

    4 weeks ago


    Singapore SEDHA CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesSecurity ConsultantJob SummaryThe Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore OPTIMUM SOLUTIONS (SINGAPORE) PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed with due considerations for...


  • Singapore TECH AALTO PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...

  • Security Consultant

    4 weeks ago


    Singapore UNISON CONSULTING PTE. LTD. Full time

    Roles & ResponsibilitiesJob Summary:The Security Consultant will be responsible for providing both technical and non-technical guidance on security-related matters for the organization. This role involves assessing security risks, developing security controls, and implementing solutions to protect the organization's digital assets and infrastructure. The...


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    The professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible for his/her career by...


  • Singapore Eames Consulting Full time

    Regional Cyber Security SpecialistEames Consulting Singapore Posted 2 days ago Permanent up to $120,000 per annum + bonus Regional Cyber Security Specialist Job DescriptionAre you an experienced cyber security professional with strong technical knowledge in security engineering and architecture, and have progressed on to roles that are focused on cyber...


  • Singapore TECH AALTO PTE. LTD. Full time

    **What you will be working onSecurity Engineering, Architecture & Delivery Strategic planning for IT security investments and technology adoption to maximize effectiveness of IT security controls against rapidly evolving threats Develop and maintain common standards, methodologies and best practices for security management to ensure IT systems are designed...


  • Singapore R-SECURE PTE. LTD. Full time

    R-Secure is a fast-growing IT security consultancy firm in APAC. We provide a wide range of cyber security services across various industries, serving both the private and public sectors.We are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team You will belong to and work with a group of...


  • Singapore KPMG - Singapore Full time

    At KPMG, your long-term future is every bit as important to us as it is to you. That's why our aim is to give you experiences that will stay with you for a lifetime. Whether it's great training and development, working across functional sectors, mobility opportunities or corporate responsibility volunteering activities - you'll gain a wealth of experiences...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore TOTAL EBIZ SOLUTIONS PTE. LTD. Full time

    Roles & ResponsibilitiesSkills/Qualifications:•At least 5+ years of experience in the cybersecurity industry.•Consulting experience in Cyber domain.•Proven experience in security engineering, with a focus on Zero Trust deployment.•Consultation capability in related technology and or related service to customer.•Great communication and interpersonal...


  • Singapore DCI CONSULTANTS PRIVATE LIMITED Full time

    Roles & ResponsibilitiesWe are looking for a highly driven, talented, and self-motivated Cyber Security Consultant (Penetration Tester) to join our team! You will belong to and work with a group of passionate cybersecurity practitioners. As a member of our company, you will have the opportunity to work on new and exciting projects and develop your...


  • Singapore TRUST RECRUIT PTE. LTD. Full time

    Highlights:- Leading Homeland Security Domain Provider:- Permanent job opportunity:- Great remuneration & benefits:- Great career progression:- Location: EastResponsibilities: Stay uptodate of the current threat landscape and cybersecurity events, continuous knowledge improvement in tools and best practices in Cyber Security Protection Communicate across...


  • Singapore Google Full time

    Google will be prioritizing applicants who have a current right to work in Singapore, and do not require Google's sponsorship of a visa.Minimum qualifications: 5 years of experience in network security, forensic analysis, or threat intelligence. Experience in Executive Stakeholder management for communicating, presenting, and using data to inform decisions....


  • Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesThe professional will be joining a top team in delivering complex Cyber Security solutions to defend against cyber threats of the world. We are looking for a dedicated team player who wants to make a career in the Vulnerability Management (VM), Data Protection or Governance, Risk and Compliance (GRC) domain.He/she will be responsible...