Lead Cyber Security Engineer

4 weeks ago


Chicago, United States CareerBuilder Full time

Applications processed via employer's online application form
As the world's leading and most diverse derivatives marketplace, CME Group (www.cmegroup...
Lead Cyber Security Engineer - Threat Simulation

We are looking for a

Lead

Cyber Security Engineer - Threat Simulation

to be an integral part of our Offensive Security organization and contribute towards improving CME Groups security posture.
This role will be responsible for participating in the execution of Red Team cyber exercises of internal and internet facing information systems and infrastructure to identify misconfigurations and cyber security vulnerabilities that could be exploited by a threat actor to gain unauthorized access to computer systems and data. In addition, the role will require participation in Purple Team exercises to help the Blue Team improve their detection capabilities.
This is a perfect opportunity for the right person to become a key part of a team of highly skilled cybersecurity professionals who execute a pivotal role in protecting and defending national critical infrastructure.
Lead red team exercises against a hybrid environment using threat intelligence and the MITRE ATT&CK Framework.
Participate in purple team exercises that are intelligence driven to test cyber detections
Build and maintain Red and Purple team infrastructure, automating functions where possible.
Continually research new offensive security tactics, techniques, and procedures and communicate knowledge of the same to other team members.
Conduct ad-hoc offensive security testing using industry standard tools and/or internally developed tools.
Lead report creation activities including compromise narratives and detailed technical findings with appropriate risk severity ratings, tactical and strategic recommendations to reduce risk levels, peer review of teams deliverables.
Assist cyber defense teams during incident investigations providing subject matter expertise on attacker tradecraft and mindset.
Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation.
Active contributor to Red and Purple Team activities for internal presentations and conferences
Position Requirements
Approx 8 years experience with industry standard Red Team testing tools (Cobalt Strike, Mythic C2, Rubeus, Bloodhound, Covenant, etc.); or the ability to demonstrate equivalent knowledge.
Expert understanding of how an Advanced Persistent Threat could compromise a financial institution without using phishing.
Expert understanding of Red Team concepts, tools, and automation strategies.
Expert understanding of MITRE ATT&CK framework tactics, techniques, and procedures.
Expert understanding of measuring and rating vulnerabilities based on principal characteristics of a vulnerability.
Expert understanding of Windows and Linux system hardening concepts and techniques.
Expert understanding of modifying payloads to bypass detections like EDR.
Expert understanding of how to compromise a company without using phishing.
Strong understanding with at least one scripting language (Python, Ruby, PowerShell, Bash, etc.).
Experience with at least one cloud environment (AWS, GCP, Azure).
Experience attacking cloud, on-prem and/or hybrid environments from initial access all the way through actions on objective.
Nice to have
Previous experience of Red Team project delivery to include creation and execution of statement of work, risk mitigation strategies, and working with stakeholders to remediate findings.
Experience of using multi operating system command and control tools.
Experience developing custom attack tradecraft or modifying existing tools.
Experience using automated configuration management such as Chef.
Experience discovering and exploiting vulnerabilities in AI systems.
Experience of conducting Offensive Security and/or Red Team exercises against macOS, iOS, or ChromeOS.
Recognized industry certifications such as, but not limited to, GPEN, GXPN, GREM, eCPTX, eCPPT, OSCP, OSWE, CISSP, CPSA, CRT, etc.
Knowledgeable in Industry Security standards (i.e.: TIBER-EU, CBEST, NIST Cyber Security Framework, ISO27002, etc.).
Knowledgeable in Agile project management.
Company Benefits
Bonus Programme
Equity Programme
Employee Stock Purchase Plan (ESPP)
Private Medical and Dental coverage
Income Protection
Life Assurance
Cycle To Work
Family Leave
Education Assistance MBA/Advanced Degree/Bachelor Degree
Ongoing Employee Development Training/Certification
Applications processed via employer's online application form

#J-18808-Ljbffr



  • Chicago, United States XM Cyber Ltd Full time

    XM Cyber is a global leader in hybrid cloud security. XM Cyber brings a new approach that uses the attacker’s perspective to find and remediate critical attack paths across on-premises and multi-cloud networks. The XM Cyber platform enables companies to rapidly prioritize and respond to cyber risks affecting their business-sensitive systems. XM Cyber is...


  • Chicago, United States CME Group Full time

    Description Senior Cyber Defense Engineer (Systems) Position Summary This is a perfect opportunity for the right person to become a key part of a team of cybersecurity professionals that are executing a pivotal role in protecting and defending the nation’s critical infrastructure. The Senior Cyber Defense Engineer will create, implement, and subsequently...


  • Chicago, United States CME Group Full time

    Description Senior Cyber Defense Engineer (Systems) Position SummaryThis is a perfect opportunity for the right person to become a key part of a team of cybersecurity professionals that are executing a pivotal role in protecting and defending the nation's critical infrastructure. The Senior Cyber Defense Engineer will create, implement, and subsequently...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...


  • Chicago, United States Atlantic Partners Corporation Full time

    An Asset Management firm is seeking a SR. Cyber Security Engineer . This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment. Areas of focus for this position will include managing the Microsoft Defender Security Suite, incident response, threat hunting, improvements to...


  • Chicago, United States Atlantic Partners Full time

    Our direct client is seeking a Sr. Cyber Security Engineer for a direct-hire opportunity with their Chicago, IL location. Job Description: A Asset Management firm is seeking a Sr. Cyber Security Engineer. This role will focus on planning, designing and executing security-related projects, processes and procedures in a Microsoft-oriented environment....


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, United States Hirewell Full time

    Join our innovative team at a pioneering industry leader revolutionizing the way we build! We celebrate diversity, championing it as a driving force for excellence in all our endeavors. As an equal opportunity employer, we're proud to foster an environment where every voice is valued, every idea celebrated.Are you ready to dive into the dynamic world of...


  • Chicago, IL, United States CME Group Full time

    Description Senior Cyber Defense Engineer (Systems) Position SummaryThis is a perfect opportunity for the right person to become a key part of a team of cybersecurity professionals that are executing a pivotal role in protecting and defending the nation's critical infrastructure. The Senior Cyber Defense Engineer will create, implement, and subsequently...


  • Chicago, United States Aon Full time

    Aon is looking for a Cyber Security Advisory Consulting Manager - Defense and Transformation This Defense and Transformation service line Manager role will be part of a cross-functional Proactive Security Services team that manages, implements, and delivers various Security Advisory engagements for our clients. Aon’s Cyber Security Advisory Consulting is...


  • Chicago, United States Aon Corporation Full time

    Posting Description: **Aon is looking for a Cyber Security Advisory Consulting Manager - Defense and Transformation** This Defense and Transformation service line Manager role will be part of a cross-functional Proactive Security Services team that manages, implements, and delivers various Security Advisory engagements for our clients. Aon’s Cyber...

  • Security Engineer

    7 days ago


    Chicago, United States Circle Full time

    Circle is a financial technology company at the epicenter of the emerging internet of money, where value can finally travel like other digital data — globally, nearly instantly and less expensively than legacy settlement systems. This ground-breaking new internet layer opens up previously unimaginable possibilities for payments, commerce and markets that...


  • Chicago, United States Cyber Crime Full time

    Cybersecurity Consultant- Governance, Risk, and Compliance team EY EY provides consulting, assurance, tax and transaction services that help solve our client’s toughest challenges and build a better working world for all. View company page EY Israel’s Advanced Security Center (ASC) provides a broad range of cybersecurity services to cross-industry...


  • Chicago, United States Motion Recruitment Partners, LLC Full time

    This financial services company is looking for a Cyber Security Defense Manager who is willing and able to work in a highly regulated environment. While there is a large supervisory aspect to the role, this person will also be technical and hands-on. You would be reporting to the Senior Director of Security and be highly involved in high-level project...


  • Chicago, Illinois, United States AbbVie Full time

    Job Description Come to work each day with an inclusive and collaborative business technology team. As a Senior Cyber Security Engineer to join our Cyber Threat Intelligence Team in AbbVie Business Technology Solutions, you’ll have opportunities to contribute to the digital transformation of a leading biopharma company, helping to create solutions that...


  • Chicago, Illinois, United States Morningstar Full time

    The Area: The Information Security department is responsible for setting enterprise security policies and standards that are designed to protect the confidentiality, integrity and availability of Morningstar information. The security team offers guidance and technical expertise in areas like application security, policies and procedures, disaster recovery...


  • Chicago, United States Morningstar Full time

    The Area: The Information Security department is responsible for setting enterprise security policies and standards that are designed to protect the confidentiality, integrity and availability of Morningstar information. The security team offers guidance and technical expertise in areas like application security, policies and procedures, disaster recovery...


  • Chicago, United States XM Cyber Ltd Full time

    XM Cyber is a leading hybrid cloud security company that’s changing the way organizations approach cyber risk. XM Cyber transforms exposure management by demonstrating how attackers leverage and combine misconfigurations, vulnerabilities, identity exposures, and more across cloud and on-prem environments to compromise critical assets. With XM Cyber, you...