Purple Team Engineer
1 day ago
Key Responsibilities:
* Collaborate with stakeholders to develop and execute Purple Team test plans that align with our business objectives.
* Design and implement Purple Team exercises to simulate real-world attack scenarios and identify areas for improvement.
* Develop and maintain Red and Purple team infrastructure, automating functions where possible.
What You'll Need:
* A strong background in penetration testing and vulnerability assessment.
* Experience with industry-standard tools such as Cobalt Strike, Metasploit, and Burp Suite.
* In-depth knowledge of the MITRE ATT&CK framework and Purple Team concepts.
Perks:
* Salary: $150,000 - $200,000 per annum
* Ongoing employee development training/certification opportunities
* Hybrid working arrangement
About Our Culture
We're a dynamic and collaborative team dedicated to protecting and defending national critical infrastructure. If you're passionate about cybersecurity and want to make a real impact, join us.
-
Purple Team Manager
4 weeks ago
Belfast, United Kingdom TP ICAP Full timePurple Team ManagerTICAP needs a Purple Team Manager to lead its purple teaming function, ensuring the firm is equipped to prevent and detect modern cyber-attacks. The role involves defining and executing threat-led sprints, simulating attacker techniques, and developing processes for attack surface monitoring.Responsibilities include:Defining and executing...
-
Threat Intelligence Engineer
3 weeks ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeThreat Intelligence Engineer - Red and Purple TeamEstimated Salary: $150,000 - $200,000 per yearWe are seeking a highly skilled Threat Intelligence Engineer to join our Red and Purple Team. The successful candidate will be responsible for designing, scoping, and executing threat intelligence led Red Team exercises against a hybrid environment using the MITRE...
-
Offensive Security Engineer
1 week ago
Belfast, United Kingdom CME Technology Support Services Ltd Full time**Job Title:** Offensive Security Engineer - Purple Team Lead**Estimated Salary:** £90,000 - £120,000 per annumCME Group is seeking a highly skilled Offensive Security Engineer - Purple Team Lead to join our team. As a key member of our Offensive Security organization, you will contribute towards improving CME Group's security posture by leading the...
-
Purple Team Engineer
3 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeAs a member of our Cyber Security team, you will play a critical role in protecting and defending national critical infrastructure from advanced persistent threats. We are seeking a highly skilled Cyber Security Threat Simulation Specialist to join our team of experts who execute pivotal roles in safeguarding the world's leading derivatives marketplace.Key...
-
Penetration Tester and Purple Team Lead
3 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeCompany OverviewCME Group is the world's leading and most diverse derivatives marketplace. Our company is looking for an experienced Cyber Security Threat Simulation Specialist to join our Offensive Security team.Job DescriptionThis role will be responsible for participating in the execution of Purple Team cyber exercises of internal and internet facing...
-
Belfast, United Kingdom CME Technology Support Services Ltd Full timePurple Team Engineer - Threat SimulationWe are looking for a highly skilled Purple Team Engineer - Threat Simulation to join our team of experts who execute pivotal roles in safeguarding the world's leading derivatives marketplace. As a member of our Cyber Security team, you will play a critical role in protecting and defending national critical...
-
Advanced Security Operations Lead
4 weeks ago
Belfast, United Kingdom TP ICAP Full timeAdvanced Security Operations LeadTP ICAP requires an Advanced Security Operations Lead to oversee its security operations, including emulation activities, tool deployment, and incident response. The successful candidate will define and execute purple team sprints, work with the Security Engineering team, and develop processes for attack surface...
-
Threat Simulation Engineer
1 day ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeOffensive Security ProfessionalAbout the CompanyCME Group is the world's leading and most diverse derivatives marketplace. We are looking for an experienced Offensive Security Professional to join our team and help us improve our security posture.Job DescriptionThis is a unique opportunity to become a key part of a team of highly skilled cybersecurity...
-
Cyber Security Specialist
3 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeEstimated salary: $120,000 - $180,000 per annum.About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our Offensive Security organization. As a key member of our team, you will contribute to improving CME Group's security posture by participating in Purple Team cyber exercises and identifying misconfigurations and vulnerabilities.Key...
-
Offensive Security Engineer
24 hours ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeCyber Security Job RequirementsThe ideal candidate for this role will have a strong background in cybersecurity, with experience in threat simulation and penetration testing. A deep understanding of the MITRE ATT&CK Framework and Purple Team concepts is essential. Additionally, you will have strong analytical and problem-solving skills, as well as excellent...
-
Threat Intelligence and Simulation Engineer
5 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeSalary RangeThe estimated salary for this position is between $120,000 and $180,000 per year, depending on experience.Job DescriptionWe are looking for a highly skilled Cyber Security Threat Simulation Specialist to join our team. As a key member of our Offensive Security organization, you will contribute to improving our security posture through the...
-
Cyber Security Expert
3 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeCyber Security Role Overview CME Group is the world's leading and most diverse derivatives marketplace, where you can impact markets worldwide. We are seeking a skilled Cyber Security Engineer - Threat Simulation to be an integral part of our Offensive Security organization. This role involves participating in the execution of Purple Team cyber exercises to...
-
Threat Simulation Specialist
3 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeCyber Security Job DescriptionWe are looking for a highly skilled Cyber Security Engineer - Threat Simulation to join our team at CME Group. As a key member of our Offensive Security organization, you will participate in the execution of Purple Team cyber exercises to improve our security posture. This role requires strong analytical and problem-solving...
-
Security Posture Consultant
5 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeAs a Security Posture Consultant, you will contribute to improving CME Group's security posture by participating in Purple Team cyber exercises and identifying misconfigurations and vulnerabilities. This exciting opportunity involves working closely with stakeholders to design, scope, and execute relevant tactics, techniques, and procedures to provide...
-
Adversary Emulation Manager
7 months ago
Belfast, United Kingdom TP ICAP Full timeRole Overview Operating as a function of Cyber Defence under Information Security, you will lead TP ICAP’s purple teaming function, and ensure the firm is well positioned to prevent and detect modern cyber-attacks. As TP ICAP embarks on extensive EDR and SIEM refresh projects, you will be responsible for ensuring these tools are fit for purpose...
-
Offensive Cybersecurity Engineer
3 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeAbout the Role: We are looking for a talented Offensive Cybersecurity Engineer to join our team at CME Group. As an Offensive Cybersecurity Engineer, you will be responsible for participating in the execution of Red Team activities to identify misconfigurations and cyber security vulnerabilities. The ideal candidate will have experience with industry...
-
Belfast, United Kingdom CME Technology Support Services Ltd Full timeRole Overview: CME Group is seeking a highly skilled Cyber Security Threat Simulation Specialist to join our Offensive Security organization. This role will be responsible for participating in the execution of Purple Team cyber exercises to improve our security posture. The ideal candidate will have experience with industry standard penetration testing...
-
Cyber Security Threat Simulation Specialist
5 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeCyber Security Threat Simulation SpecialistThe estimated salary for this position is $120,000 - $180,000 per year. As a Cyber Security Threat Simulation Specialist at CME Technology Support Services Ltd, you will be responsible for designing and executing Purple Team exercises to simulate real-world cyber threats. This role requires strong knowledge of the...
-
Offensive Security Professional
23 hours ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeThreat Simulation EngineerAbout the JobWe are seeking a Threat Simulation Engineer to join our Offensive Security team. The successful candidate will have experience with industry standard penetration testing tools and a strong understanding of MITRE ATT&CK framework tactics, techniques, and procedures.ResponsibilitiesContribute to designing, scoping, and...
-
Offensive Security Engineer
7 days ago
Belfast, United Kingdom CME Technology Support Services Ltd Full timeAbout Our CompanyCME Group is the world's leading and most diverse derivatives marketplace. We invest in your success and you own it - all while working alongside a team of leading experts who inspire you in ways big and small.Job DescriptionOur company is looking for an experienced Cyber Security Threat Simulation Specialist to join our Offensive Security...