Senior Red Team Consultant

  • Dubai - United Arab Emirates
  • Mandiant profile




  • Job applications may no longer being accepted for this opportunity.


Mandiant

Responsibilities:��� Perform red and purple team assessments (with and without industry regulator oversight), assumed breach assessments (red team engagements with a pre-deployed implant), ransomware readiness reviews (assessing susceptibly to modern ransomware threats), threat analysis and social-engineering assessments.��� You may also, infrequently, be asked to conduct external/internal/wireless network assessments, web and mobile application testing, source code reviews, network security architecture reviews.��� Interface with clients to address concerns, issues or escalations; track and drive to closure any issues that impact the service and its value to clients��� Develop comprehensive and accurate reports and presentations for both technical and executive audiences��� Oversee and manage implementation improvements to Mandiant s business processes, methodologies, tools and client communication methods��� Provide expert experience building information security programs to include hands-on implementation and/or assessment of security control, including for government clients��� Use formal project management skills in planning, tracking, and reporting on project progress��� Manage relationships with local sales leadership, including identifying opportunities, driving new business through established contacts and using technical acumen to assist the local delivery team

To apply for this job please visit www.naukrigulf.com.


Job Notifications
Subscribe to receive notifications for the latest job vacancies.