Adversary Emulation Manager

4 weeks ago


Belfast, Northern Ireland, United Kingdom TP ICAP Full time
The TP ICAP Group is a world leading provider of market infrastructure.

Our purpose is to provide clients with access to global financial and commodities markets, improving price discovery, liquidity, and distribution of data, through responsible and innovative solutions.

Through our people and technology, we connect clients to superior liquidity and data solutions.

The Group is home to a stable of premium brands. Collectively, TP ICAP is the largest interdealer broker in the world by revenue, the number one Energy & Commodities broker in the world, the world's leading provider of OTC data, and an award winning all-to-all trading platform.

The Group operates from more than 60 offices in 27 countries. We are 5,300 people strong. We work as one to achieve our vision of being the world's most trusted, innovative, liquidity and data solutions specialist.

Role Overview

Operating as a function of Cyber Defence under Information Security, you will lead TP ICAP's purple teaming function, and ensure the firm is well positioned to prevent and detect modern cyber-attacks. As TP ICAP embarks on extensive EDR and SIEM refresh projects, you will be responsible for ensuring these tools are fit for purpose through the delivery of threat-led sprints, and the creation or customisation of attack detection rules.

Being able to model sophisticated and persistent adversaries is essential, and you will be given existing tools such as Prelude, Cobalt Strike, and Vectr to support you, plus any others that you identify.

Role Responsibilities
  • Define and execute purple team sprints that materially and demonstrably improve TP ICAP's ability to prevent and detect modern attacks.
  • Simulate both established and emerging attacker TTPs and personally build the respective detection rules and response procedures.
  • Through the delivery of purple team sprints, identify opportunities to reduce TP ICAP's attack surface using preventative controls.
  • Work with the Security Engineering team as necessary to support the deployment and tuning of security-related tooling, particularly those that pertain to prevention and detection.
  • Develop processes for attack surface monitoring and constant validation through automation.
  • Act as an escalation point for the SOC and assist with incident response.
Experience / Competences

Essential
  • Practical experience emulating sophisticated cyber-attacks, likely in a purple or red team capacity.
  • Deep understanding of modern attacker tools, techniques and procedures.
  • Comfortable identifying appropriate telemetry sources to collect, and using these to build custom attack detection rules where out the box capability doesn't exist.
Desired
  • Active contributor to offensive security research and/or tooling, perhaps presenting this research at industry-recognised conferences and forums.
  • Experience working with a SOC to:
    • Tune existing rules and increase alert fidelity/decrease alert fatigue
    • Include analysts on the purple team journey, aiding in staff retention
    • Train analysts in modern attacker TTPs and the 'attacker mindset'
  • Able to evade defensive controls such as EDR and AV, tailoring open source tooling and rolling your own where required.
  • Experience using Infrastructure-as-Code to support emulation activities, for example Terraform/Ansible.
  • Experience attacking or securing AWS infrastructure.
  • Development experience in one or more programming languages, with one of them ideally being python.


Not The Perfect Fit?

Concerned that you may not meet the criteria precisely? At TP ICAP, we wholeheartedly believe in fostering inclusivity and cultivating a work environment where everyone can flourish, regardless of your personal or professional background. If you are enthusiastic about this role but find that your experience doesn't align perfectly with every aspect of the job description, we strongly encourage you to apply. You may be the ideal candidate for this position or another opportunity within our organisation. Our dedicated Talent Acquisition team is here to assist you in recognising how your unique skills and abilities can be a valuable contribution. Don't hesitate to take the leap and explore the possibilities. Your potential is what truly matters to us.

Company Statement

We know that the best innovation happens when diverse people with different perspectives and skills work together in an inclusive atmosphere. That's why we're building a culture where everyone plays a part in making people feel welcome, ready and willing to contribute. TP ICAP Accord - our Employee Network - is a central to this. As well as representing specific groups, TP ICAP Accord helps increase awareness, collaboration, shares best practice, and holds our firm to account for driving continuous cultural improvement.

Location
UK - City Quays - Belfast

  • Belfast, United Kingdom TP ICAP Full time

    Role Overview Operating as a function of Cyber Defence under Information Security, you will lead TP ICAP’s purple teaming function, and ensure the firm is well positioned to prevent and detect modern cyber-attacks. As TP ICAP embarks on extensive EDR and SIEM refresh projects, you will be responsible for ensuring these tools are fit for purpose...


  • Belfast, United Kingdom TP ICAP Full time

    The TP ICAP Group is a world leading provider of market infrastructure. Our purpose is to provide clients with access to global financial and commodities markets, improving price discovery, liquidity, and distribution of data, through responsible and innovative solutions. Through our people and technology, we connect clients to superior liquidity and data...


  • Belfast, United Kingdom TP ICAP Full time

    The TP ICAP Group is a world leading provider of market infrastructure. Our purpose is to provide clients with access to global financial and commodities markets, improving price discovery, liquidity, and distribution of data, through responsible and innovative solutions. Through our people and technology, we connect clients to superior liquidity and data...


  • Belfast, United Kingdom TP ICAP Full time

    The TP ICAP Group is a world leading provider of market infrastructure. Our purpose is to provide clients with access to global financial and commodities markets, improving price discovery, liquidity, and distribution of data, through responsible and innovative solutions. Through our people and technology, we connect clients to superior liquidity and...

  • Penetration Tester

    4 weeks ago


    Belfast, United Kingdom Rapid7 Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company’s security posture? Do you want to learn more about how the “blue” team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7’s security. Your...

  • Penetration Tester

    1 month ago


    Belfast, United Kingdom Rapid7 Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company’s security posture? Do you want to learn more about how the “blue” team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7’s security....

  • Penetration Tester

    1 week ago


    Belfast, United Kingdom Rapid7 Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company's security posture? Do you want to learn more about how the "blue" team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7's security. Your skills...

  • Penetration Tester

    1 month ago


    Belfast, United Kingdom Rapid7 Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company’s security posture? Do you want to learn more about how the “blue” team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7’s security. Your...


  • Belfast, United Kingdom Anomali Full time

    Company DescriptionAnomali delivers earlier detection and identification of adversaries in your organization's network by making it possible to correlate tens of millions of threat indicators against your real time network activity logs and up to a year or more of forensic log data. Anomali's approach enables detection at every point along the kill chain,...


  • Belfast, United Kingdom Enso Recruitment Full time £70,000 - £100,000

    Enso Recruitment are proud to be partnered with one of NI's leading Software Product companies during their search for two Python Developer to join their team. Our clients platform empowers intelligence analysts to gain actionable insights quickly and efficiently, directly supporting the FBI and CIA in capturing some of America's most wanted. The role: ...


  • Belfast, United Kingdom Enso Recruitment Full time

    Enso Recruitment are proud to be partnered with one of NI's leading Software Product companies during their search for two Python Developer to join their team. Our clients platform empowers intelligence analysts to gain actionable insights quickly and efficiently, directly supporting the FBI and CIA in capturing some of America's most wanted. The...


  • Belfast, United Kingdom Enso Recruitment Full time

    Enso Recruitment are proud to be partnered with one of NI's leading Software Product companies during their search for two Python Developer to join their team. If your skills, experience, and qualifications match those in this job overview, do not delay your application.Our clients platform empowers intelligence analysts to gain actionable insights quickly...


  • Belfast, United Kingdom Enso Recruitment Full time

    Enso Recruitment are proud to be partnered with one of NI's leading Software Product companies during their search for two Python Developer to join their team. Our clients platform empowers intelligence analysts to gain actionable insights quickly and efficiently, directly supporting the FBI and CIA in capturing some of America's most wanted. The...


  • Belfast, United Kingdom Enso Recruitment Full time

    Enso Recruitment are proud to be partnered with one of NI's leading Software Product companies during their search for two Python Developer to join their team. Our clients platform empowers intelligence analysts to gain actionable insights quickly and efficiently, directly supporting the FBI and CIA in capturing some of America's most wanted. The role: ...


  • Belfast, United Kingdom Tetra Tech Full time

    LOCATION - Midlands / Belfast / Edinburgh Are you an assistant level ecologist looking for flexibility to balance site work with your home life? Are you looking to make a step up with the support of a diverse network of ecology experts that's underpinned by a defined career pathway? We have an exciting opportunity for someone to join our multi-award...


  • Belfast, United Kingdom Tetra Tech Full time

    Are you an assistant / consultant ecologist looking for flexibility to balance site work with your home life? Are you looking to make a step up with the support of a diverse network of ecology experts that's underpinned by a defined career pathway? About Tetra Tech: Tetra Tech is a leading provider of high-end consulting and engineering services for...