Lead Cyber Security Engineer

1 month ago


Belfast, United Kingdom CME Group Inc Full time
Lead Cyber Security Engineer - Threat Simulation

We are looking for a Lead Cyber Security Engineer - Threat Simulation to be an integral part of our Offensive Security organization and contribute towards improving CME Group’s security posture.

This role will be responsible for participating in the execution of Red Team cyber exercises of internal and internet facing information systems and infrastructure to identify misconfigurations and cyber security vulnerabilities that could be exploited by a threat actor to gain unauthorized access to computer systems and data. In addition, the role will require participation in Purple Team exercises to help the Blue Team improve their detection capabilities.

This is a perfect opportunity for the right person to become a key part of a team of highly skilled cybersecurity professionals who execute a pivotal role in protecting and defending national critical infrastructure.

  • Lead red team exercises against a hybrid environment using threat intelligence and the MITRE ATT&CK Framework.
  • Participate in purple team exercises that are intelligence driven to test cyber detections
  • Build and maintain Red and Purple team infrastructure, automating functions where possible.
  • Continually research new offensive security tactics, techniques, and procedures and communicate knowledge of the same to other team members .
  • Conduct ad-hoc offensive security testing using industry standard tools and/or internally developed tools.
  • Lead report creation activities including compromise narratives and detailed technical findings with appropriate risk severity ratings, tactical and strategic recommendations to reduce risk levels, peer review of team’s deliverables.
  • Assist cyber defense teams during incident investigations providing subject matter expertise on attacker tradecraft and mindset.
  • Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation.
  • Active contributor to Red and Purple Team activities for internal presentations and conferences

Position Requirements  

  • Approx 8 years’ experience with industry standard Red Team testing tools (Cobalt Strike, Mythic C2, Rubeus, Bloodhound, Covenant, etc.); or the ability to demonstrate equivalent knowledge.
  • Expert understanding of how an Advanced Persistent Threat could compromise a financial institution without using phishing.
  • Expert understanding of Red Team concepts, tools, and automation strategies.
  • Expert understanding of MITRE ATT&CK framework tactics, techniques, and procedures.
  • Expert understanding of measuring and rating vulnerabilities based on principal characteristics of a vulnerability.
  • Expert understanding of Windows and Linux system hardening concepts and techniques.
  • Expert understanding of modifying payloads to bypass detections like EDR.
  • Expert understanding of how to compromise a company without using phishing.
  • Strong understanding with at least one scripting language (Python, Ruby, PowerShell, Bash, etc.).
  • Experience with at least one cloud environment (AWS, GCP, Azure).
  • Experience attacking cloud, on-prem and/or hybrid environments from initial access all the way through actions on objective.

Nice to have

  • Previous experience of Red Team project delivery to include creation and execution of statement of work, risk mitigation strategies, and working with stakeholders to remediate findings.
  • Experience of using multi operating system command and control tools.
  • Experience developing custom attack tradecraft or modifying existing tools.
  • Experience using automated configuration management such as Chef.
  • Experience discovering and exploiting vulnerabilities in AI systems.
  • Experience of conducting Offensive Security and/or Red Team exercises against macOS, iOS, or ChromeOS.
  • Recognized industry certifications such as, but not limited to, GPEN, GXPN, GREM, eCPTX, eCPPT, OSCP, OSWE, CISSP, CPSA, CRT, etc.
  • Knowledgeable in Industry Security standards (i.e.: TIBER-EU, CBEST, NIST Cyber Security Framework, ISO27002, etc.).
  • Knowledgeable in Agile project management.

Company Benefits

  • Bonus Programme
  • Equity Programme
  • Employee Stock Purchase Plan (ESPP)
  • Private Medical and Dental coverage
  • Income Protection
  • Life Assurance
  • Cycle To Work
  • Family Leave
  • Education Assistance – MBA/Advanced Degree/Bachelor Degree
  • Ongoing Employee Development Training/Certification
  • Hybrid Working

Description

We are looking for a Lead Cyber Security Engineer - Threat Simulation to be an integral part of our Offensive Security organization and contribute towards improving CME Group’s security posture.

This role will be responsible for participating in the execution of Red Team cyber exercises of internal and internet facing information systems and infrastructure to identify misconfigurations and cyber security vulnerabilities that could be exploited by a threat actor to gain unauthorized access to computer systems and data. In addition, the role will require participation in Purple Team exercises to help the Blue Team improve their detection capabilities.

This is a perfect opportunity for the right person to become a key part of a team of highly skilled cybersecurity professionals who execute a pivotal role in protecting and defending national critical infrastructure.

Principal Responsibilities

  • Lead red team exercises against a hybrid environment using threat intelligence and the MITRE ATT&CK Framework.
  • Participate in purple team exercises that are intelligence driven to test cyber detections
  • Build and maintain Red and Purple team infrastructure, automating functions where possible.
  • Continually research new offensive security tactics, techniques, and procedures and communicate knowledge of the same to other team members .
  • Conduct ad-hoc offensive security testing using industry standard tools and/or internally developed tools.
  • Lead report creation activities including compromise narratives and detailed technical findings with appropriate risk severity ratings, tactical and strategic recommendations to reduce risk levels, peer review of team’s deliverables.
  • Assist cyber defense teams during incident investigations providing subject matter expertise on attacker tradecraft and mindset.
  • Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation.
  • Active contributor to Red and Purple Team activities for internal presentations and conferences

Position Requirements  

  • Approx 8 years’ experience with industry standard Red Team testing tools (Cobalt Strike, Mythic C2, Rubeus, Bloodhound, Covenant, etc.); or the ability to demonstrate equivalent knowledge.
  • Expert understanding of how an Advanced Persistent Threat could compromise a financial institution without using phishing.
  • Expert understanding of Red Team concepts, tools, and automation strategies.
  • Expert understanding of MITRE ATT&CK framework tactics, techniques, and procedures.
  • Expert understanding of measuring and rating vulnerabilities based on principal characteristics of a vulnerability.
  • Expert understanding of Windows and Linux system hardening concepts and techniques.
  • Expert understanding of modifying payloads to bypass detections like EDR.
  • Expert understanding of how to compromise a company without using phishing.
  • Strong understanding with at least one scripting language (Python, Ruby, PowerShell, Bash, etc.).
  • Experience with at least one cloud environment (AWS, GCP, Azure).
  • Experience attacking cloud, on-prem and/or hybrid environments from initial access all the way through actions on objective.

Nice to have

  • Previous experience of Red Team project delivery to include creation and execution of statement of work, risk mitigation strategies, and working with stakeholders to remediate findings.
  • Experience of using multi operating system command and control tools.
  • Experience developing custom attack tradecraft or modifying existing tools.
  • Experience using automated configuration management such as Chef.
  • Experience discovering and exploiting vulnerabilities in AI systems.
  • Experience of conducting Offensive Security and/or Red Team exercises against macOS, iOS, or ChromeOS.
  • Recognized industry certifications such as, but not limited to, GPEN, GXPN, GREM, eCPTX, eCPPT, OSCP, OSWE, CISSP, CPSA, CRT, etc.
  • Knowledgeable in Industry Security standards (i.e.: TIBER-EU, CBEST, NIST Cyber Security Framework, ISO27002, etc.).
  • Knowledgeable in Agile project management.

Company Benefits

  • Bonus Programme
  • Equity Programme
  • Employee Stock Purchase Plan (ESPP)
  • Private Medical and Dental coverage
  • Mental Health Benefit Programme
  • Group Pension Plan
  • Income Protection
  • Life Assurance
  • Cycle To Work
  • Gym Membership
  • Family Leave
  • Education Assistance – MBA/Advanced Degree/Bachelor Degree
  • Ongoing Employee Development Training/Certification
  • Hybrid Working

CME Group: Where Futures Are Made

CME Group ( is the world's leading derivatives marketplace. But who we are goes deeper than that. Here, you can impact markets worldwide. Transform industries. And build a career shaping tomorrow. We invest in your success and you own it, all while working alongside a team of leading experts who inspire you in ways big and small. Problem solvers, difference makers, trailblazers. Those are our people. And we're looking for more.

At CME Group, we embrace our employees' diverse experiences, cultures and skills, and work to ensure that everyone’s perspectives are acknowledged and valued. As an equal opportunity employer, we recognize the importance of a diverse and inclusive workplace and consider all potential employees without regard to any protected characteristic.

#J-18808-Ljbffr

  • Belfast, United Kingdom CME Group Full time

    Description We are looking for a Lead Cyber Security Engineer - Threat Simulation to be an integral part of our Offensive Security organization and contribute towards improving CME Group's security posture. This role will be responsible for participating in the execution of Red Team cyber exercises of internal and internet facing information systems and...


  • Belfast, United Kingdom CME Group Full time

    Description We are looking for a Lead Cyber Security Engineer - Threat Simulation to be an integral part of our Offensive Security organization and contribute towards improving CME Group's security posture. This role will be responsible for participating in the execution of Red Team cyber exercises of internal and internet facing information systems...


  • Belfast, United Kingdom Sectech Solutions Full time

    CYBER SECURITY ARCHITECT SALARY £120K HYBRID WORKING (3 DAYS PER WEEK IN BELFAST) Our client is a Global Telecommunications organisation with a large UK presence, who are currently going through a significant period of growth and expansion around the Cyber Security market and as a result, they now have an immediate requirement for a Cyber Security...


  • Belfast, United Kingdom Sectech Solutions Full time

    Job Description CYBER SECURITY ARCHITECT SALARY £120K HYBRID WORKING (3 DAYS PER WEEK IN BELFAST) Our client is a Global Telecommunications organisation with a large UK presence, who are currently going through a significant period of growth and expansion around the Cyber Security market and as a result, they now have an immediate requirement for a...


  • Belfast, United Kingdom Sectech Solutions Full time

    CYBER SECURITY ARCHITECTSALARY £120KHYBRID WORKING (3 DAYS PER WEEK IN BELFAST)Our client is a Global Telecommunications organisation with a large UK presence, who are currently going through a significant period of growth and expansion around the Cyber Security market and as a result, they now have an immediate requirement for a Cyber Security Architect to...


  • Belfast, United Kingdom Sectech Solutions Full time

    CYBER SECURITY ARCHITECT SALARY £120K HYBRID WORKING (3 DAYS PER WEEK IN BELFAST) Our client is a Global Telecommunications organisation with a large UK presence, who are currently going through a significant period of growth and expansion around the Cyber Security market and as a result, they now have an immediate requirement for a Cyber Security...


  • Belfast, United Kingdom Sectech Solutions Full time

    CYBER SECURITY ARCHITECTSALARY £120KHYBRID WORKING (3 DAYS PER WEEK IN BELFAST)Our client is a Global Telecommunications organisation with a large UK presence, who are currently going through a significant period of growth and expansion around the Cyber Security market and as a result, they now have an immediate requirement for a Cyber Security Architect to...


  • Belfast, United Kingdom Mintel Full time

    Mintel Mintel is a global market intelligence agency. We provide market research, industry expertise & data insights to help you make better business decisions faster. View company page We’re looking for an Senior Cyber Security Analyst to enhance the IT security of the organisation, reduce technical debt and ensure the third-party solutions we use...


  • Belfast, United Kingdom Queen's University Belfast Full time

    **Job details**: **Job reference** 23/110926 **Date posted** 15/05/2023 **Application closing date** 05/06/2023 **Salary** £36,333 per annum **Job category/type** Research **Attachments** - Blank**Research Fellow in Cyber Security and Digital Twins**: **Job description**- - The post-holder will investigate novel methods for analysing CPS using...


  • Belfast, United Kingdom VANRATH Full time

    A Great Opportunity work for a Cyber Security Leader as a Cloud Security Engineer! As the Cloud Security Engineer you will engage in diverse activities spanning cloud application and security realms, from integrating tasks like key management and logging to security response activities such as advising during incident triage, analysis, and remediation....


  • Belfast, United Kingdom BT Group Full time

    Cyber Security with Cloud and Networking Infrastructure Apprenticeship Level 4 - Belfast **Job Req ID**:28980**Posting Date**:24 Jan 2024**Function**:Apprentices**Location**:Riverside Tower, Belfast (N.I), United Kingdom**Salary**:21,000.00- UK 2024 Cyber Security with Cloud and Networking Infrastructure Apprenticeship Level 4 You’re not just looking for...

  • Account Director Job

    1 month ago


    Belfast, United Kingdom Laraveldaily Full time

    Our success is people powered, and we’re on a mission to work with the best. Rapid growth, huge opportunities and exciting challenges mean we’re looking for brilliant people to join our team here at Cybit. For the last 30 years, Cybit have been supporting businesses across the UK with all areas of IT consultancy, technical support and hosting; as well...


  • Belfast, United Kingdom eFinancialCareers Full time

    **Description** The Cyber Security Analyst is responsible for performing triage of security events that are escalated to the team. This role involves following established processes and procedures to observe events, collect additional data necessary to assess the threat, andescalate or refute the event as needed. **Wednesday - Sunday Shift (Weekend shift...


  • Belfast, United Kingdom Mintel Full time

    We’re looking for an Operational Security Lead to enhance the IT security of the organisation, reduce technical debt and ensure the third-party solutions we use and buy are implemented securely. You will join the Information Security Team and will be helping us to make changes that contribute to the quality of our systems and user environments whether...


  • Belfast, United Kingdom NatWest Group Full time

    Our people work differently depending on their jobs and needs. From hybrid working to flexible hours, we have plenty of options that help our people to thrive. This role is based in the United Kingdom and as such all normal working days must be carried out in the United Kingdom. Join us as a Senior Auditor, Infrastructure and Cyber Security - If you have...


  • Belfast, United Kingdom VANRATH IT Full time

    A Great Opportunity work for a Cyber Security Leader as a Cloud Security Engineer! As the Cloud Security Engineer you will engage in diverse activities spanning cloud application and security realms, from integrating tasks like key management and logging to security response activities such as advising during incident triage, analysis, and remediation....


  • Belfast, United Kingdom BT Group Full time

    Rotational Cyber Security Apprenticeship Level 4- Belfast **Job Req ID**:28940**Posting Date**:23 Jan 2024**Function**:Apprentices**Location**:Riverside Tower, Belfast (N.I), United Kingdom**Salary**:21,000.00- 2024 Rotational Cyber Security Apprenticeship Level 4 You’re not just looking for a career, you’re looking to make a difference. Millions of...


  • Belfast, United Kingdom BT Group Full time

    Rotational Cyber Security Apprenticeship Level 4- Belfast **Job Req ID**:28945**Posting Date**:23 Jan 2024**Function**:Apprentices**Location**:Riverside Tower, Belfast (N.I), United Kingdom**Salary**:21,000.00- 2024 Rotational Cyber Security Apprenticeship Level 4 You’re not just looking for a career, you’re looking to make a difference. Millions of...


  • Belfast, United Kingdom VANRATH IT Full time

    A Great Opportunity work for a Cyber Security Leader as a Cloud Security Engineer! As the Cloud Security Engineer you will engage in diverse activities spanning cloud application and security realms, from integrating tasks like key management and logging to security response activities such as advising during incident triage, analysis, and remediation....


  • Belfast, United Kingdom Mintel Full time

    We’re looking for an Operational Security Lead to enhance the IT security of the organisation, reduce technical debt and ensure the third-party solutions we use and buy are implemented securely. This is a new role that's offering a genuine opportunity to have a voice and be part of shaping decisions and direction in this exciting space. You will join...