Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Senior Security Engineer - Red Team

Job LocationBelfast
EducationNot Mentioned
SalaryCompetitive salary
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time

Job Description

DescriptionThis is a perfect opportunity for the right person to become a key part of a team of cybersecurity professionals who execute a pivotal role in protecting and defending the nations critical infrastructure. The Sr Cyber Security Engineer - Red Team will be an essential member of the Cyber Threat Simulation Team. This role will be responsible for participating in the execution of network penetration testing of internal and internet facing information systems infrastructure. In addition, the role will require participation in red and purple team activities to identify misconfigurations and cyber security vulnerabilities that could be exploited by an internal or external actor to gain unauthorized access to computer systems anddata. Position Responsibilities

  • Lead purple team exercises using automated tools, threat intelligence, and the MITRE ATT&CK Framework
  • Participate in red team exercises that are intelligence driven to test cyber detections and response
  • Build and maintain red team infrastructure automating functions where possible
  • Continually research new offensive security tactics, techniques, and procedures
  • Develop custom tools and tradecraft to automate tasks and increase the capabilities of the team
  • Conduct ad-hoc penetration testing by using industry standard tools
  • Participate in advanced social engineering campaigns to raise employee awareness
  • Contribute to report creation using an appropriate rating to classify severity and prioritize remediation
  • Assist cyber defense teams during incident investigations providing subject matter expertise on attacker tradecraft and mindset
  • Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation
  • Liaise with third party cyber security vendors engaged with CME to conduct objective assessments such as external penetration assessments, internal penetration assessments and indicators of compromise scanning
Position Requirements
  • Experience with industry standard red teaming tools (Cobalt Strike, Metasploit, Burp Suite, Nmap, Covenant, etc.)
  • Understanding of purple team concepts and tools
  • Experience of measuring and rating vulnerabilities based on principal characteristics of a vulnerability
  • Experience in Windows and Linux system hardening concepts and techniques
  • Knowledge of modern evasion and bypass techniques
  • Experience in creating custom payloads for red team exercises
  • Experience with at least one scripting language (Python, Ruby, PowerShell, Bash, etc.)
  • Experience with at least one cloud environment (AWS, GCP, Azure)
  • Recognized industry certifications (GPEN, GXPN, GREM, eCPTX, eCPPT, OSCP, OSWE, CISSP, CPSA, CRT etc.)
  • Hands-on experience with cyber security assessment reporting
  • Knowledgeable in Industry Security standards (ie: ISO27002, NIST Cyber Security Framework, etc..)
  • Operating knowledge of ITIL (ITIL Certification a plus)
CME Group: Where Futures Are Made CME Group (www.cmegroup.com) is the worlds leading and most diverse derivatives marketplace. But who we are goes deeper than that. Here, you can impact markets worldwide. Transform industries. And build a career shaping tomorrow. We invest in your successand you own it, all while working alongside a team of leading experts who inspire you in ways big and small. Joining our company gives you the opportunity to make a difference in global financial markets every day, whether you work on our industry-leadingtechnology and risk management services, our benchmark products or in a corporate services area that helps us serve our customers better. With 2,500 employees located around the world, were small enough for you and your contributions to be known. But bigenough for your ideas to make an impact. The pace is dynamic, the work is unlike any other firm in the business, and the possibilities are endless. Problem solvers, difference makers, trailblazers. Those are our people. And were looking for more. For EU Residents, the Candidate Privacy Policy can be found here.

APPLY NOW

© 2019 Naukrijobs All Rights Reserved