Cyber Engineering Manager
22 ore fa
City Of London
Cyber Engineering Manager This role is within the Technology department of a Global Investment Bank. The Cyber Engineering Manager in Offensive Security & Access Control Technologies is part of the Cyber Risk Management team encompassing IT Risk and Cyber Security which acts as the First Line of Defence. What you'll be doing As Cyber Engineering Manager, you will play a key role within a global offensive security function, dedicated to identifying and mitigating vulnerabilities across the Bank's infrastructure, applications, and processes. This role combines leadership of red and purple team operations with technical risk assessment, requiring deep expertise in simulating threat actor tactics and managing stealth attack infrastructure. You will oversee cyber testing activities, develop and maintain KPIs and KRIs, and ensure robust detection and monitoring capabilities, while working closely with internal teams and external partners to drive remediation and enhance the Bank's overall security posture. In addition to offensive security responsibilities, the role includes a strategic leads of Access Control technologies, such as SSO, SAML, OIDC, OAuth, and various privileged access management technologies. You will contribute to the Cyber engineering and optimization of these services in partnership to support the broader Identity and Access Management (IAM) framework. A strong understanding of both offensive and defensive security domains, combined with the ability to integrate threat intelligence into testing and access control strategies, is essential to support the continuous advancement of the Bank's cybersecurity maturity You'll be responsible for: • Work and partnership with a team of skilled offensive cybersecurity professionals and technical risk specialists, providing strategic direction, mentorship, and day-to-day guidance to ensure effective collaboration and successful execution of Cyber red team operations and manage penetration testing pipelines., • Design and implement comprehensive strategies for Cyber red team engagements, including defining scope, objectives, and methodologies, while coordinating with key stakeholders to ensure timely and impactful delivery., • Oversee the simulation of sophisticated, real-world cyberattacks against the Bank's systems and infrastructure, employing techniques such as advanced penetration testing, and adversary emulation to identify vulnerabilities., • Analyze and manage outcomes from testing exercises to assess the effectiveness of existing controls, identify security gaps, and provide actionable recommendations to strengthen the Bank's cyber defense posture., • Produce detailed technical reports and executive-level presentations that clearly communicate findings, risks, and remediation strategies to stakeholders, including senior leadership and technical teams., • Stay abreast of emerging cyber threats, adversary tactics, and red teaming methodologies, continuously evolving the team's capabilities, tooling, and techniques to remain ahead of the threat landscape., • Maintain a strong feedback loop with the Cybersecurity Threat Management Centre (CTMC) to drive continuous improvement and enhance the Bank' cyber assurance and readiness., • Work in collaboration with the Head of IAM to define and enforce controls around privileged access, including onboarding/offboarding, session monitoring, and credential vaulting., • Provide oversight and technical input into Identity and Access Management (IAM) governance, particularly in relation to Access Control Technologies such as SSO, SAML, OIDC, OAuth, and various privileged access management technologies. Identify control gaps and risks associated with privileged access and contribute to the development of mitigation strategies and engineering improvements. What you'll need to be successful We're looking for the following skills and experience. If you don't have all of these but think you could be a good fit for the role, get in touch. • Experience in IT or Cybersecurity Operations, with a strong emphasis on offensive security, threat emulation, and technical risk assessment., • Professional certifications such as OSCP, CRTO, CRTP, CEH, GIAC (GPEN, GCIH), CISSP, and OWASP credentials are desirable., • Proven leadership in cybersecurity operations, with demonstrable experience applying the NIST Cybersecurity Framework across complex environments., • Extensive expertise in red teaming, ethical hacking, and adversary simulation, with a successful track record of leading sophisticated security assessments and offensive campaigns., • Strong working knowledge of attack frameworks such as MITRE ATT&CK, and hands-on experience in deploying and managing stealth attack infrastructure for advanced threat simulations., • Proficiency in scripting and programming languages including C, C++, JAVA, JS, Python, PowerShell, Bash, and Golang, with the ability to develop bespoke tools and exploits., • Practical experience with industry-standard offensive security tools such as Kali Linux, Metasploit, Cobalt Strike, Burp Suite, and Wireshark., • Excellent communication and leadership skills, with the ability to mentor team members, influence stakeholders, and translate complex technical findings into meaningful business insights., • Experience operating within regulated financial services environments, with a solid understanding of compliance, governance, and risk management requirements., • Proven ability to work effectively within risk-based management processes, including prioritization, remediation tracking, and reporting., • Strong understanding of security mechanisms across Windows and Unix/Linux operating systems, network infrastructure, applications, and databases., • Serve as the SME for IAM & PAM technologies and policies, • Experience in reverse engineering, malware analysis, and a strong understanding of both offensive and defensive attack patterns., • Expertise in vulnerability scanning, penetration testing, and coordinating red, blue, and purple team exercises, including the facilitation of tabletop scenarios., • Working knowledge of Identity and Access Management (IAM) principles and Access Control Technologies, including SSO, SAML, OIDC, OAuth, and various privileged access management technologies with the ability to assess control gaps and contribute to engineering and governance improvements. Why should you join us? ICBC Standard Bank Plc (ICBCS) is a leading financial markets and commodities bank, driven to deliver the right outcomes for our stakeholders, clients, counterparties and markets. We benefit from a unique Chinese and African parentage and an unrivalled global network and expertise. We're headquartered in London, with operations in Shanghai, Singapore and New York. We're a diverse and close-knit global team. We put people first, giving talented, self-driven professionals the flexibility, rewards and freedom to grow their expertise and realise their potential. Our vison statement, "Be Yourself, Succeed Together" underpins our drive for an open and transparent culture which values difference, enabling everyone to thrive whilst being themselves. We have an active E, D&I forum and we're growing other employee network groups, including for women and neurodiversity. We're committed to the principle of equal opportunities. All applicants will be treated equally and will be considered on their merits and skills without discrimination. What's in it for you? • Financial market-based pay based on skills and experience, discretionary annual bonus, pension contribution 10% (employee contribution 5%), travel insurance, life assurance and income replacement insurance., • Hybrid working the option to work remotely up to two days per week, depending on the role., • Family - 6 months fully paid maternity leave and enhanced shared parental leave. Coaching for family leave returners and access to emergency care via My Family Care. Miscarriage and menopause policies., • Wellbeing - private medical insurance, Bike2Work scheme, health and fitness subsidy, holiday exchange and an Employee Assistance Programme., • Community paid volunteering leave and Give As You Earn scheme. Vibrant CSR and engagement forums and fundraising for our charity partners., • Development a suite of opportunities to build the skills you need to excel in your role If you're excited about becoming part of our team, get in touch. We'd love to hear from you! ICBCS has appointed Robert Walters Outsourcing (RWO) to manage its recruitment process and Preferred Supplier List (PSL). Unsolicited CVs sent directly to ICBCS or its staff from non-PSL agencies will not be accepted and no fees will be paid for such submissions.