Cyber Threat Emulation Lead

4 weeks ago


Belfast, United Kingdom TP ICAP Full time

Position Summary

As a key member of the Cyber Defence team within Information Security, you will spearhead TP ICAP's purple team initiatives, ensuring the organization is equipped to thwart and identify contemporary cyber threats. With the ongoing enhancement of EDR and SIEM systems, your role will focus on validating the effectiveness of these tools through threat-driven projects and the development or modification of detection protocols.

Your ability to replicate advanced and persistent threat actors is crucial, and you will utilize established tools such as Prelude, Cobalt Strike, and Vectr, along with any additional resources you deem necessary.

Key Responsibilities

Design and implement purple team exercises that significantly enhance TP ICAP's capabilities in preventing and detecting modern cyber threats. Simulate both well-known and emerging attacker tactics, techniques, and procedures (TTPs), while personally crafting the corresponding detection protocols and response strategies. Identify and mitigate opportunities to minimize TP ICAP's exposure to threats through proactive measures during purple team exercises. Collaborate with the Security Engineering team to facilitate the deployment and optimization of security tools, particularly those related to threat prevention and detection. Establish processes for continuous monitoring of the attack surface and ongoing validation through automation. Serve as a point of escalation for the Security Operations Center (SOC) and support incident response efforts.

Required Skills and Experience

Essential

Hands-on experience in emulating complex cyber threats, preferably in a purple or red team role. Comprehensive knowledge of contemporary attacker tools, techniques, and methodologies. Proficient in identifying suitable telemetry sources for data collection and leveraging these to create custom detection protocols when standard solutions are inadequate.

Desired

Active involvement in offensive security research and/or tool development, potentially presenting findings at recognized industry events. Experience collaborating with a SOC to: Refine existing detection rules to enhance alert accuracy and reduce alert fatigue, Engage analysts in the purple team process to improve staff retention, Educate analysts on modern attacker TTPs and the 'attacker mindset'. Capability to bypass defensive measures such as EDR and antivirus, customizing open-source tools and developing proprietary solutions as needed. Familiarity with Infrastructure-as-Code practices to support emulation efforts, including tools like Terraform or Ansible. Experience in attacking or securing cloud infrastructure, particularly within AWS environments. Proficiency in one or more programming languages, ideally including Python.

#LI-Hybrid #LI-MID



  • Belfast, United Kingdom TP ICAP Full time

    Job SummaryTP ICAP is seeking a highly skilled Cybersecurity Threat Emulation Manager to lead our purple teaming function and ensure the firm is well positioned to prevent and detect modern cyber-attacks.Key ResponsibilitiesDefine and execute purple team sprints that materially and demonstrably improve TP ICAP's ability to prevent and detect modern...


  • Belfast, United Kingdom TP ICAP Full time

    Job SummaryTP ICAP is seeking a highly skilled Cybersecurity Threat Emulation Manager to lead our purple teaming function and ensure the firm is well positioned to prevent and detect modern cyber-attacks.Key ResponsibilitiesDefine and execute purple team sprints that materially and demonstrably improve TP ICAP's ability to prevent and detect modern...


  • Belfast, United Kingdom TP ICAP Full time

    Role Overview Operating as a function of Cyber Defence under Information Security, you will lead TP ICAP’s purple teaming function, and ensure the firm is well positioned to prevent and detect modern cyber-attacks. As TP ICAP embarks on extensive EDR and SIEM refresh projects, you will be responsible for ensuring these tools are fit for purpose...


  • Belfast, United Kingdom TP ICAP Full time

    Job SummaryTP ICAP is seeking a highly skilled Cybersecurity Emulation Manager to lead our purple teaming function and ensure the firm is well positioned to prevent and detect modern cyber-attacks.Key ResponsibilitiesDefine and execute purple team sprints that materially and demonstrably improve TP ICAP's ability to prevent and detect modern attacks.Simulate...


  • Belfast, United Kingdom TP ICAP Full time

    Job SummaryTP ICAP is seeking a highly skilled Cybersecurity Emulation Manager to lead our purple teaming function and ensure the firm is well positioned to prevent and detect modern cyber-attacks.Key ResponsibilitiesDefine and execute purple team sprints that materially and demonstrably improve TP ICAP's ability to prevent and detect modern attacks.Simulate...


  • Belfast, United Kingdom TP ICAP Full time

    Position Summary As a pivotal member of the Cyber Defence team within Information Security, you will spearhead TP ICAP's adversary emulation initiatives, ensuring the organization is adept at thwarting and identifying contemporary cyber threats. With the company undertaking significant enhancements to its EDR and SIEM capabilities, your role will focus on...

  • Cyber Security Lead

    7 days ago


    Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job SummaryThe Department for Energy Security & Net Zero is seeking a highly skilled Cyber Security Lead to join our team. As a key member of our cyber team, you will be responsible for safeguarding our digital assets and data.Key ResponsibilitiesIncident Response and Management: Lead and participate in complex incident investigations, utilizing advanced...

  • Cyber Security Lead

    5 days ago


    Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job SummaryThe Department for Energy Security & Net Zero is seeking a highly skilled Cyber Security Lead to join our team. As a key member of our cyber team, you will be responsible for safeguarding our digital assets and data.Key ResponsibilitiesIncident Response and Management: Lead and participate in complex incident investigations, utilizing advanced...

  • Cyber Security Lead

    3 months ago


    Belfast, United Kingdom Survitec Group Limited Full time

    **Vacancy Title**: Cyber **Security Lead** **Vacancy Location**: Belfast** **Engagement Type**:Permanent, Full Time** **Your Company** Survitec are the world’s largest survival technology provider. For over 166 years, we have been protecting lives in the air, on land and at sea, through the design, manufacture, and servicing of Survival...


  • Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job SummaryThe Department for Energy Security & Net Zero is seeking a highly skilled Cyber Security Lead to join our team. As a key member of our cyber team, you will be responsible for safeguarding our digital assets and data.Key ResponsibilitiesIncident Response and Management: Lead and participate in complex incident investigations, utilizing advanced...


  • Belfast, United Kingdom Department for Energy Security & Net Zero Full time

    Job SummaryThe Department for Energy Security & Net Zero is seeking a highly skilled Cyber Security Lead to join our team. As a key member of our cyber team, you will be responsible for safeguarding our digital assets and data.Key ResponsibilitiesIncident Response and Management: Lead and participate in complex incident investigations, utilizing advanced...


  • Belfast, United Kingdom TP ICAP Full time

    Job SummaryTP ICAP is seeking a highly skilled Cybersecurity Threat Emulation Manager to lead our purple teaming function and ensure the firm is well positioned to prevent and detect modern cyber-attacks.Key ResponsibilitiesDevelop and execute threat-led sprints to improve TP ICAP's ability to prevent and detect modern attacks.Simulate established and...


  • Belfast, United Kingdom TP ICAP Full time

    Job SummaryTP ICAP is seeking a highly skilled Cybersecurity Threat Emulation Manager to lead our purple teaming function and ensure the firm is well positioned to prevent and detect modern cyber-attacks.Key ResponsibilitiesDevelop and execute threat-led sprints to improve TP ICAP's ability to prevent and detect modern attacks.Simulate established and...


  • Belfast, United Kingdom TP ICAP Full time

    Position Summary As a pivotal member of the Cyber Defence team within Information Security, you will spearhead TP ICAP's purple team initiatives, ensuring the organization is adept at thwarting and identifying contemporary cyber threats. With the firm undertaking significant EDR and SIEM upgrade projects, your role will focus on validating the effectiveness...

  • Cyber Security Lead

    2 weeks ago


    Belfast, United Kingdom Ocho Full time

    Cybersecurity Lead (Infrastructure) required to make a difference in a global company committed to saving lives. I am looking for an experienced cybersecurity expert to help protect global operations, working in a cloud-centric environment. In this role, you'll be at the forefront of our cyber defence, monitoring for threats, and ensuring the company are...


  • Belfast, United Kingdom Rapid7 Full time

    About the RoleRapid7 is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our Managed Detection and Response (MDR) team. As a Cyber Security Analyst, you will play a critical role in identifying and mitigating cyber threats, working closely with our team of security experts to provide world-class threat detection services.Key...

  • Cyber Security Analyst

    20 hours ago


    Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...

  • Cyber Security Analyst

    23 hours ago


    Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...


  • Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...


  • Belfast, United Kingdom Cybit Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our Security Operations Centre Team in Belfast. As a key member of our team, you will be responsible for assessing security systems, identifying and patching vulnerabilities, and improving overall cyber resilience across the company.Key ResponsibilitiesAssess security systems and...