Associate, Cybr Sec ThreatMgmt at Northern Trust

Pune, Maharashtra, India

Northern Trust Logo
Not SpecifiedCompensation
Junior (1 to 2 years), Entry Level & New GradExperience Level
Full TimeJob Type
UnknownVisa
Financial ServicesIndustries

Requirements

Candidates should possess relevant experience in information security and adversary simulation, along with detailed knowledge of global cyber threats, threat actors, and their tactics, techniques, and procedures, particularly those targeting the financial services sector. Experience in large-scale information technology implementations and operations is preferred, and industry certifications such as OSCP, OSCE, OSWE, GPEN, GCIH, GWAPT, or GXPN are highly desirable. Proficiency in exploitation and post-exploitation frameworks like Cobalt Strike, Metasploit Framework, and Empire is required, alongside skills in scripting languages such as Python, PowerShell, Bash, or Ruby. Advanced knowledge of Windows Operating System architecture and internals is also necessary, including familiarity with TCP/IP networking, Windows & Active Directory, Unix/Linux, Mainframe, Cloud Service Providers, Relational Databases, Data Warehouses, and filesystems.

Responsibilities

The Purple Team Analyst will work with wider technology teams to improve technology hygiene and reduce the attack surface, design and run exercise campaigns based on industry-specific threat intelligence and vulnerabilities, provide continuous learning and training opportunities for the Global Threat Management team, act as an integral driver of the cyber operations development programme by benchmarking results against industry standards like MITRE and NIST, configure and safely utilize attack tools against a simulation lap, develop scripts, tools, or methodologies to enhance purple teaming capabilities, execute the Purple Team strategy to further enhance the firm’s security posture, and effectively communicate findings and strategy to stakeholders including technical staff and executive leadership.

Skills

Purple Team
Cyber Operations
Vulnerability Management
Threat Management
Threat Intelligence
MITRE ATT&CK
NIST
Attack Tools
Simulations
Scripting
Tooling
Security Monitoring
Communication with Stakeholders
Incident Response

Northern Trust

About Northern Trust

N/AHeadquarters
N/AYear Founded
N/ACompany Stage

Land your dream remote job 3x faster with AI