Anomali has flagged the Senior Security Operations Engineer job as unavailable. Let’s keep looking.

Lead Cyber Security Engineer - Threat Simulation

Location: Belfast, ANT, United Kingdom

Share: TweetShare on FacebookShare on LinkedIn

Apply Now

Description

We are looking for a Lead Cyber Security Engineer - Threat Simulation to be an integral part of our Offensive Security organization and contribute towards improving CME Group’s security posture.

This role will be responsible for participating in the execution of Red Team cyber exercises of internal and internet facing information systems and infrastructure to identify misconfigurations and cyber security vulnerabilities that could be exploited by a threat actor to gain unauthorized access to computer systems and data. In addition, the role will require participation in Purple Team exercises to help the Blue Team improve their detection capabilities.

This is a perfect opportunity for the right person to become a key part of a team of highly skilled cybersecurity professionals who execute a pivotal role in protecting and defending national critical infrastructure.

Principal Responsibilities

  • Lead red team exercises against a hybrid environment using threat intelligence and the MITRE ATT&CK Framework.
  • Participate in purple team exercises that are intelligence driven to test cyber detections
  • Build and maintain Red and Purple team infrastructure, automating functions where possible.
  • Continually research new offensive security tactics, techniques, and procedures and communicate knowledge of the same to other team members.
  • Conduct ad-hoc offensive security testing using industry standard tools and/or internally developed tools.
  • Lead report creation activities including compromise narratives and detailed technical findings with appropriate risk severity ratings, tactical and strategic recommendations to reduce risk levels, peer review of team’s deliverables.
  • Assist cyber defense teams during incident investigations providing subject matter expertise on attacker tradecraft and mindset.
  • Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation.
  • Active contributor to Red and Purple Team activities for internal presentations and conferences

Position Requirements 

  • Approx 8 years’ experience with industry standard Red Team testing tools (Cobalt Strike, Mythic C2, Rubeus, Bloodhound, Covenant, etc.); or the ability to demonstrate equivalent knowledge.
  • Expert understanding of how an Advanced Persistent Threat could compromise a financial institution without using phishing.
  • Expert understanding of Red Team concepts, tools, and automation strategies.
  • Expert understanding of MITRE ATT&CK framework tactics, techniques, and procedures.
  • Expert understanding of measuring and rating vulnerabilities based on principal characteristics of a vulnerability.
  • Expert understanding of Windows and Linux system hardening concepts and techniques.
  • Expert understanding of modifying payloads to bypass detections like EDR.
  • Expert understanding of how to compromise a company without using phishing.
  • Strong understanding with at least one scripting language (Python, Ruby, PowerShell, Bash, etc.).
  • Experience with at least one cloud environment (AWS, GCP, Azure).
  • Experience attacking cloud, on-prem and/or hybrid environments from initial access all the way through actions on objective.

Nice to have

  • Previous experience of Red Team project delivery to include creation and execution of statement of work, risk mitigation strategies, and working with stakeholders to remediate findings.
  • Experience of using multi operating system command and control tools.
  • Experience developing custom attack tradecraft or modifying existing tools.
  • Experience using automated configuration management such as Chef.
  • Experience discovering and exploiting vulnerabilities in AI systems.
  • Experience of conducting Offensive Security and/or Red Team exercises against macOS, iOS, or ChromeOS.
  • Recognized industry certifications such as, but not limited to, GPEN, GXPN, GREM, eCPTX, eCPPT, OSCP, OSWE, CISSP, CPSA, CRT, etc.
  • Knowledgeable in Industry Security standards (i.e.: TIBER-EU, CBEST, NIST Cyber Security Framework, ISO27002, etc.).
  • Knowledgeable in Agile project management.

Company Benefits

  • Bonus Programme
  • Equity Programme
  • Employee Stock Purchase Plan (ESPP)
  • Private Medical and Dental coverage
  • Mental Health Benefit Programme
  • Group Pension Plan
  • Income Protection
  • Life Assurance
  • Cycle To Work
  • Gym Membership
  • Family Leave
  • Education Assistance – MBA/Advanced Degree/Bachelor Degree
  • Ongoing Employee Development Training/Certification
  • Hybrid Working

CME Group: Where Futures Are Made

CME Group (www.cmegroup.com) is the world's leading derivatives marketplace. But who we are goes deeper than that. Here, you can impact markets worldwide. Transform industries. And build a career shaping tomorrow. We invest in your success and you own it, all while working alongside a team of leading experts who inspire you in ways big and small. Problem solvers, difference makers, trailblazers. Those are our people. And we're looking for more.

At CME Group, we embrace our employees' diverse experiences, cultures and skills, and work to ensure that everyone’s perspectives are acknowledged and valued. As an equal opportunity employer, we recognize the importance of a diverse and inclusive workplace and consider all potential employees without regard to any protected characteristic.

The Candidate Privacy Policy can be found here.

Share: TweetShare on FacebookShare on LinkedIn

Apply Now

Hear From Our Team

Technology

Diversity and Inclusion

Corporate Citizenship

Most Recent Job Searches

Read Full Description
Confirmed 18 hours ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles