Search jobs > Chicago, IL > Temporary > Sr security engineer

Sr Security Engineer 29892

Solving IT
Chicago, IL, United States
Full-time

One of the world’s most prominent derivatives marketplace is focused on seeking highly motivated individuals to help foster their corporate culture and uphold their core values with integrity.

In this role, you will be working with the most advanced trading technology and industry-leading clearing and risk management capabilities.

Come join their world-class team!

This Contract role as a Sr Security Engineer in Chicago, IL is responsible to lead red team exercises against a hybrid environment using threat intelligence and the MITRE ATT&CK Framework.

Responsibilities :

  • Lead red team exercises against a hybrid environment using threat intelligence and the MITRE ATT&CK Framework.
  • Participate in purple team exercises that are intelligence driven to test cyber detections
  • Build and maintain Red and Purple team infrastructure, automating functions where possible.
  • Continually research new offensive security tactics, techniques, and procedures and communicate knowledge of the same to other team members.
  • Conduct ad-hoc offensive security testing using industry standard tools and / or internally developed tools.
  • Lead report creation activities including compromise narratives and detailed technical findings with appropriate risk severity ratings, tactical and strategic recommendations to reduce risk levels, peer review of team’s deliverables.
  • Assist cyber defense teams during incident investigations providing subject matter expertise on attacker tradecraft and mindset.
  • Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation.
  • Active contributor to Red and Purple Team activities for internal presentations and conference

Requirements :

Approx 8 years’ experience with industry standard Red Team testing tools (Cobalt Strike, Mythic C2, Rubeus, Bloodhound, Covenant, etc.

or the ability to demonstrate equivalent knowledge.

  • Expert understanding of how an Advanced Persistent Threat could compromise a financial institution without using phishing.
  • Expert understanding of Red Team concepts, tools, and automation strategies.
  • Expert understanding of MITRE ATT&CK framework tactics, techniques, and procedures.
  • Expert understanding of measuring and rating vulnerabilities based on principal characteristics of a vulnerability.
  • Expert understanding of Windows and Linux system hardening concepts and techniques.
  • Expert understanding of modifying payloads to bypass detections like EDR.
  • Expert understanding of how to compromise a company without using phishing.
  • Strong understanding with at least one scripting language (Python, Ruby, PowerShell, Bash, etc.).
  • Experience with at least one cloud environment (AWS, GCP, Azure).
  • Experience attacking cloud, on-prem and / or hybrid environments from initial access all the way through actions on objective.

Nice to have :

  • Previous experience of Red Team project delivery to include creation and execution of statement of work, risk mitigation strategies, and working with stakeholders to remediate findings.
  • Experience of using multi operating system command and control tools.
  • Experience developing custom attack tradecraft or modifying existing tools.
  • Experience using automated configuration management such as Chef.
  • Experience discovering and exploiting vulnerabilities in AI systems.
  • Experience of conducting Offensive Security and / or Red Team exercises against macOS, iOS, or ChromeOS.
  • Recognized industry certifications such as, but not limited to, GPEN, GXPN, GREM, eCPTX, eCPPT, OSCP, OSWE, CISSP, CPSA, CRT, etc.
  • Knowledgeable in Industry Security standards (i.e. : TIBER-EU, CBEST, NIST Cyber Security Framework, ISO27002, etc.).
  • Knowledgeable in Agile project management.

Benefits :

Solving IT, a Woman and LGBTQ+ owned and operated organization is thrilled to provide a comprehensive benefit package to all our W2 employees and their families, regardless of gender.

We are proud to offer five diverse health plan options as well as a PPO dental plan through Blue Cross Blue Shield, Term Life / AD&D Insurance, and a 401(k) Savings Plan.

Solving IT covers a portion of the health and dental premiums for our employees.

As you progress in your professional journey, Solving IT is dedicated to accommodating your evolving preferences and matching you with fulfilling projects.

We champion equality and embrace diversity in all its forms. Creating an atmosphere that encourages varied perspectives to collaborate fosters personal development, strengthens team unity, and contributes to the overall success of the organization!

Whether you're seeking your next career challenge or aiming to stay abreast of industry trends, Solving IT is committed to supporting your career advancement.

We actively encourage applications from all backgrounds and utilize the most up-to-date market insights and compensation data to ensure that you receive not just advice, but the complete Solving IT Experience.

14 days ago
Related jobs
Promoted
OpenGov
Chicago, Illinois

OpenGov, you will work closely with product and engineering teams to build secure systems for agile security. This role requires someone that is self-motivated and disciplined to drive collaboration and impact through security strategy, threat modeling, developing tools for security-at-scale and exe...

Promoted
Software Guidance & Assistance
Chicago, Illinois

Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation. Continually research new offensive security tactics, techniques, and procedures and communic...

Solving IT
Chicago, Illinois

Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation. Continually research new offensive security tactics, techniques, and procedures and communic...

Solving IT
Chicago, Illinois

Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provide knowledge sharing on remediation. A red team is a group of cybersecurity professionals who simulate cyberattacks on an organiz...

Solving IT
Chicago, Illinois

Hybrid Senior Cyber Security Engineer (Red Team) - No C2C and No Sponsorship. Hybrid Senior Cyber Security Engineer (Red Team). Interface with other information security departments, as well as other technology departments and business stakeholders to raise awareness of security issues and to provid...

Northern Trust Corporation
Chicago, Illinois

Seeking a dynamic engineer who is passionate for Security and safety of Northern Trust premises and employees. Information Security and application support for physical security applications. Should be able to debug problems arising as a result of implementing security technologies and be able to un...

Keeper Security, Inc.
Chicago, Illinois
Remote

Keeper Security is transforming cybersecurity for people and organizations around the world. Support Engineers and Sales Engineers, to play a key role in the company’s post sale technical assistance and customer experience. Keeper is hiring a talented Sr. System Support Engineer to join the Keeper f...

Early Warning®
Chicago, Illinois

CEH/CPT, or CISSP or CSSLP Certification and one of GWEB, GCSAC (GIAC Cloud Security and DevSecOps Automation), CKS (Kubernetes Security Specialist), AWS Cloud practitioner, Solutions Architect or Security Specialist or recognized Application Security certification. Drive and Develop reference engin...

Informatic Technologies, Inc.
Chicago, Illinois

A Leading Financial Service Client is looking to hire a strong Security Engineer who can lead Red team exercises against a hybrid environment using threat intelligence and the MITRE Telecommunication&CK Framework. ...

OpenGov
Chicago, Illinois

We are looking for someone that is passionate to enable engineering teams to address product and enterprise risk while maintaining business velocity and scaling for role requires someone that is self-motivated and disciplined to drive collaboration and impact through security strategy, threat modeli...