Senior Security Engineer - Belfast, United Kingdom - eFinancialCareers

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description

Description

This is a perfect opportunity for the right person to become a key part of a team of cybersecurity professionals who execute a pivotal role in protecting and defending the nation's critical infrastructure.

The Sr Cyber Security Engineer - Red Team will be an essential member of the Cyber Threat Simulation Team.

This role will be responsible for participating in the execution of network penetration testing of internal and internet facing information systems infrastructure.

In addition, the role will require participation in red and purple team activities to identify misconfigurations and cyber security vulnerabilities that could be exploited by an internal or external actor to gain unauthorized access to computer systems anddata.


Position Responsibilities:


  • Lead purple team exercises using automated tools, threat intelligence, and the MITRE ATT&CK Framework
  • Participate in red team exercises that are intelligence driven to test cyber detections and response
  • Build and maintain red team infrastructure automating functions where possible
  • Continually research new offensive security tactics, techniques, and procedures
  • Develop custom tools and tradecraft to automate tasks and increase the capabilities of the team
  • Conduct adhoc penetration testing by using industry standard tools
  • Participate in advanced social engineering campaigns to raise employee awareness
  • Contribute to report creation using an appropriate rating to classify severity and prioritize remediation
  • Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation
  • Liaise with third party cyber security vendors engaged with CME to conduct objective assessments such as external penetration assessments, internal penetration assessments and indicators of compromise scanning

Position Requirements:


  • Experience with industry standard red teaming tools (Cobalt Strike, Metasploit, Burp Suite, Nmap, Covenant, etc.)
  • Understanding of purple team concepts and tools
  • Experience of measuring and rating vulnerabilities based on principal characteristics of a vulnerability
  • Experience in Windows and Linux system hardening concepts and techniques
  • Knowledge of modern evasion and bypass techniques
  • Experience in creating custom payloads for red team exercises
  • Experience with at least one scripting language (Python, Ruby, PowerShell, Bash, etc.)
  • Experience with at least one cloud environment (AWS, GCP, Azure)
  • Recognized industry certifications (GPEN, GXPN, GREM, eCPTX, eCPPT, OSCP, OSWE, CISSP, CPSA, CRT etc.)
  • Handson experience with cyber security assessment reporting
  • Knowledgeable in Industry Security standards (ie: ISO27002, NIST Cyber Security Framework, etc.)
  • Operating knowledge of ITIL (ITIL Certification a plus)

CME Group:
Where Futures Are Made

More jobs from eFinancialCareers