Lead Security Engineer

1 month ago


Chicago IL United States CME Group Full time
Description
Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams).
Additionally, the individual will provide application design support and application security best practice guidance, in the form of consultations, to various development teams and business stakeholders. The individual is also responsible for championing security through design and delivery of integrated solution architectures.
This role leads by example by performing all the Application Security team responsibilities and provides training opportunities for other team members. As a technical lead in the Application Security Assessment team, this role must effectively communicate with CME technology, business, and third-party partners.

Principal Accountabilities
  • Lead by example and independently perform all functions and services of the GIS AppSec team..
  • Conduct advanced web application, micro-services, API, cloud penetration tests of proprietary and 3rd party on-prem/cloud systems and applications.
  • Perform targeted manual security reviews at key points in the software development life cycle.
  • Perform peer reviews of assessment reports and provide constructive guidance to team members.
  • Train others on tools and processes used in AppSec methodology.
  • Provide technical guidance to team members and other stakeholders (e.g. development teams, project teams, business stakeholders).
  • Provide input for strategic visioning / planning.
  • Identify the need and develop new security standards and reference architectures.
  • Identify metrics that can help measure performance, gaps in coverage, need for head count, trends in findings.
  • Identify and document process improvements and influence team and management support and prioritize changes.
  • Establish yourself as a recognized technical expert within the team.
  • Have an interest in continuing your education and training and staying current within the application security domain.

Requirements
  • 12+ years' experience performing security assessments of a wide variety of systems, applications and technologies which include both proprietary and industry standard protocols.
  • Expert knowledge and experience performing manual security reviews of application source code for security vulnerabilities written in various languages including: Java, .Net (C#, VB#), C++, *.
  • Expert level skills with application security testing tools including: Burp Suite Pro, Kali, Checkmarx, sqlmap, nmap, Wireshark, etc.
  • Expert knowledge of the Open Web Application Security Project (OWASP) Top 10 vulnerabilities most critical web vulnerabilities and how to identify and remediate them.
  • Advanced knowledge of application reverse engineering and using tools such as: Java decompilers, .Net decompilers, IDAPro, etc.
  • Advanced knowledge of UNIX/Linux/Windows.
  • Advanced knowledge with scripting languages such as: Python, bash, Powershell, etc.
  • Experience with drafting of Security Standards, Reference Architectures and Secure Technical Implementation Guidelines.
  • Have a passion for application security testing and be able to share your passion and learnings with teammates and customers.
  • Self-motivated and a self-starter (If you have a question, find the answer, ask somebody, figure it out, and communicate).
  • Excellent Oral and Written communications skills.
Nice to have
  • Certifications such as GWAPT, eWPTx, OSCP, OSWE, CISSP, or other relevant certifications are highly preferred.

Education A Bachelor's or Master's degree in Computer Science, Information Systems or other related discipline is required; or equivalent combination of education and relevant proven work experience.

CME Group: Where Futures Are Made

CME Group (www.cmegroup.com) is the world's leading derivatives marketplace. But who we are goes deeper than that. Here, you can impact markets worldwide. Transform industries. And build a career shaping tomorrow. We invest in your success and you own it, all while working alongside a team of leading experts who inspire you in ways big and small. Problem solvers, difference makers, trailblazers. Those are our people. And we're looking for more.

At CME Group, we embrace our employees' diverse experiences, cultures and skills, and work to ensure that everyone's perspectives are acknowledged and valued. As an equal opportunity employer, we recognize the importance of a diverse and inclusive workplace and consider all potential employees without regard to any protected characteristic.
The Candidate Privacy Policy can be found here.

  • Security Officer Lead

    4 weeks ago


    Chicago, United States P4 Security Solutions Full time

    Security Officer Lead - Ensuring the team is executing security services. - Execute security services including (CCTV). - Conducting walking patrols of building/ facility and/or vehicular patrols, depending on the work site. - Identifying and reporting security threats, unsafe conditions, or hazards, and/or other emergency situations. - Writing detailed...


  • Chicago, United States Informatic Technologies Full time

    Job Title: Lead Security Engineer-Application SecurityJob Location: Chicago, ILJob Type: Full TimeThe Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Learn more about the general tasks related to this opportunity below, as well...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Informatic Technologies, Inc. Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams).Additionally, the individual will provide application design support and...


  • Chicago, United States Chicago Mercantile Exchange Inc. Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States CME Group Full time

    Description Role Overview The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge, and provide detailed written reports to key business stakeholders (management, development teams). Additionally, the individual will provide application...


  • Chicago, United States Informatic Technologies Full time

    The Lead Security Engineer Application Security is responsible for performing advanced manual security assessments on applications and systems that require specialized knowledge and providing detailed written reports to key business stakeholders (management, and development teams). Learn more about the general tasks related to this opportunity below, as...


  • Chicago, Illinois, United States Center for Research in Security Prices (CRSP) Full time

    About UsCRSP is a leader in providing research-quality data to scholars and investors, advancing the body of knowledge in finance, economics, and related disciplines for over 60 years. Nearly 500 leading academic institutions in 35 countries around the world rely on CRSP data for quality and timely academic securities research.Current projects include...

  • Lead Technician

    6 days ago


    Chicago, United States Security 101 Full time

    Job DescriptionJob DescriptionSecurity 101 – Chicago is now recruiting a Lead Commercial Security Technician that has experience installing commercial electronic security devices primarily IP network systems and overall security systems. Salary Hourly wage varies from $35.00 to $42.00, non-exempt, commensurate with skills, product knowledge and experience....


  • Chicago, United States Glocomms Full time

    Principal Security Engineer Location: Chicago or Dallas (hybrid, 3-days on-site) Glocomms are partnered with a leading Financial Services firm in the search for a technically hands-on Principal Security Engineer to join a new division within the organization focusing on technology strategy and innovation. The new division has been founded to research new...


  • Chicago, United States Glocomms Full time

    Principal Security EngineerLocation: Chicago or Dallas (hybrid, 3-days on-site)Glocomms are partnered with a leading Financial Services firm in the search for a technically hands-on Principal Security Engineer to join a new division within the organization focusing on technology strategy and innovation. The new division has been founded to research new and...


  • Chicago, United States Glocomms Full time

    Principal Security EngineerLocation: Chicago or Dallas (hybrid, 3-days on-site)Glocomms are partnered with a leading Financial Services firm in the search for a technically hands-on Principal Security Engineer to join a new division within the organization focusing on technology strategy and innovation. The new division has been founded to research new and...


  • Chicago, United States The Kraft Heinz Company Full time

    The Lead, Network Engineering ensures Network solutions are stable, reliable, and secure. This role is responsible for end-to-end management and delivery of Network engineering projects solutioning. What's on the menu? Demonstrated understanding of a Network Engineer, Network, Engineer, Lead, Manufacturing, Technology


  • Chicago, United States Phaidon International Full time

    Principal Security EngineerLocation: Chicago or Dallas (hybrid, 3-days on-site) Glocomms are partnered with a leading Financial Services firm in the search for a technically hands-on Principal Security Engineer to join a new division within the organization focusing on technology strategy and innovation. The new division has been founded to research new and...


  • Chicago, United States Secureone Security Services Full time

    Job DescriptionJob DescriptionSecureone Security Services is seeking to hire a Site Supervisor (SS). The Site Supervisor is responsible for supervising the security operations of their assigned site, inspection of officers who work at the site, and training/operational support of the branch.PAY: $20.04ESSENTIAL FUNCTIONS/DUTIES:Leadership skills to provide...