Adversary Emulation Manager

2 weeks ago


Belfast, United Kingdom TP ICAP Full time

Role Overview

Operating as a function of Cyber Defence under Information Security, you will lead TP ICAP’s purple teaming function, and ensure the firm is well positioned to prevent and detect modern cyber-attacks. As TP ICAP embarks on extensive EDR and SIEM refresh projects, you will be responsible for ensuring these tools are fit for purpose through the delivery of threat-led sprints, and the creation or customisation of attack detection rules.

Being able to model sophisticated and persistent adversaries is essential, and you will be given existing tools such as Prelude, Cobalt Strike, and Vectr to support you, plus any others that you identify.

Role Responsibilities

Define and execute purple team sprints that materially and demonstrably improve TP ICAP’s ability to prevent and detect modern attacks.

Simulate both established and emerging attacker TTPs and personally build the respective detection rules and response procedures.

Through the delivery of purple team sprints, identify opportunities to reduce TP ICAP’s attack surface using preventative controls.

Work with the Security Engineering team as necessary to support the deployment and tuning of security-related tooling, particularly those that pertain to prevention and detection.

Develop processes for attack surface monitoring and constant validation through automation.

Act as an escalation point for the SOC and assist with incident response.

Experience / Competences

Essential

Practical experience emulating sophisticated cyber-attacks, likely in a purple or red team capacity.

Deep understanding of modern attacker tools, techniques and procedures.

Comfortable identifying appropriate telemetry sources to collect, and using these to build custom attack detection rules where out the box capability doesn’t exist.

Desired

Active contributor to offensive security research and/or tooling, perhaps presenting this research at industry-recognised conferences and forums.

Experience working with a SOC to:

Tune existing rules and increase alert fidelity/decrease alert fatigue

Include analysts on the purple team journey, aiding in staff retention

Train analysts in modern attacker TTPs and the ‘attacker mindset’

Able to evade defensive controls such as EDR and AV, tailoring open source tooling and rolling your own where required.

Experience using Infrastructure-as-Code to support emulation activities, for example Terraform/Ansible.

Experience attacking or securing AWS infrastructure.

Development experience in one or more programming languages, with one of them ideally being python.

#LI-Hybrid #LI-MID


  • Penetration Tester

    4 weeks ago


    Belfast, United Kingdom Rapid7 Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company’s security posture? Do you want to learn more about how the “blue” team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7’s security. Your...

  • Penetration Tester

    4 weeks ago


    Belfast, United Kingdom Rapid7 Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company’s security posture? Do you want to learn more about how the “blue” team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7’s security....

  • Penetration Tester

    3 weeks ago


    Belfast, United Kingdom Divvy Cloud Corp. Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company’s security posture? Do you want to learn more about how the “blue” team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7’s security....

  • Penetration Tester

    4 weeks ago


    Belfast, United Kingdom Rapid7 Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company's security posture? Do you want to learn more about how the "blue" team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7's security. Your skills...

  • Penetration Tester

    4 weeks ago


    Belfast, United Kingdom Rapid7 Full time

    Do you enjoy attacking networks? Do you want to see the direct results of your work implemented? Do you want to dig deeper into a company’s security posture? Do you want to learn more about how the “blue” team works? As a pentester on our Information Security Operations team you will be fully integrated into the frontlines of Rapid7’s security. Your...


  • Belfast, United Kingdom Huphuphup Full time

    Ecologist/ Senior Ecologist Are you looking to make a step up with the support of a diverse network of ecology experts that's underpinned by a defined career pathway? Building on a track record as one of the leading global environmental consultancies, our client is seeking an Ecologist or Snr Ecologist to join the team Belfast. With ambitions to grow...