Skip to main content

Lead Security Ops Manager (Insurance and Money Services)

This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.

Serving our customers, communities, and planet a little better every day.

Salary - from £83,000 + annual bonus & benefits

Work Level - 2

Location - Edinburgh or Glasgow, Permanent

Office Attendance - Our roles are hybrid; however, you should be able to travel to our Edinburgh office 2 days per week for this position.

Closing Date - Applications close 20 th June at 5pm

We deal in the personal - from pet insurance for your best friend, and home insurance for peace of mind, to motor insurance for your dream car or travel money for that trip you've worked hard for. And that means we always work with heart. Whether we're helping our customers or looking after our people, you'll find there's a warmth and friendliness to everything we do.

We're looking for a Lead Security Ops Manager to join our Insurance Money and Services team.

Maintaining the security of our systems, teams and customers while building our new organisation will be an exciting challenge.

In this role you'll have broad remit to design the team to perform the way you think it should.

You'll be working with key operational leaders to make sure security is part of our success.

What you'll be doing

  • Managing a team of specialists, analysts, and 3 rd parties to prevent, detect and respond to cyber related incidents.
  • Drive improvements in all areas and be responsible for our security operations tooling, including our SIEM, EDR and DLP suites.
  • Drive business engagement to build working relationships with the wider business to ensure their protection needs are met.

We need you to have

  • Direct experience or relevant qualifications in Security and/or IT.
  • Security event management experience.
  • Familiarity with most of the following security technologies and processes:
  • SIEM systems
  • DDoS protection tools
  • Endpoint security & Anti-Virus
  • Cloud, identity, and email security
  • Vulnerability scanning and organisational remediation
  • Privilege Access Management
  • DLP
  • Ability to build a team willing to challenge existing solutions and develop defences against modern threat actors.
  • Stakeholder Engagement.
  • Experience with change management processes.
  • Ability to communicate well and accurately with different technology teams in both written and verbal terms.
  • Proven technical team leadership skills.
  • A passion for continuously improving, learning, and making a positive impact.

And if you have any of these, even better

  • Experience of measuring performance against common frameworks such as NIST and MITTER ATT&CK and using these to drive improvements would be advantageous.

We don't expect you to tick every box, and if you feel you hit most of the brief, it's worth exploring to further develop your career here with us.

What's in it for you

  • Prepare for your retirement with our colleague pension scheme.
  • Private Medical Insurance (WL2+) and virtual GP Service you and your family 365 days a year.
  • Performance related annual bonus.
  • Indulge in a generous holiday allowance with a minimum of 7.2 weeks, with the opportunity to buy more.
  • Embrace the benefits of our Colleague Clubcard, enjoy a 10% discount that increase to 15% every payday (worth up to 2K). As an added perk, we'll give you a second card to share with someone else.
  • Take part in our Buy as you Earn and Save as your Earn share schemes.

Everyone's welcome

We want all our colleagues to always feel welcome and be themselves. We're committed to building a more inclusive workplace and celebrating everything that makes colleagues unique, and value the richness and diversity this brings to our business. A more diverse business helps us deliver on our purpose to serve our customers, communities, and planet a little better every day.

Additional Information

Role Alignment

Following the announcement regarding Tesco's strategic partnership with Barclays, this role will support our Insurance and Money Services team and will remain with Tesco.

Interviews

Interviews are expected to be held from w/c 24 th June.

How to apply

We value our people and diverse teams and believe the variety of backgrounds and experiences make us stronger to achieve our goals.

Our colleagues are working hybrid, taking time to meet with colleagues in our offices for moments that matter, such as team catch ups, planning meetings and more. If you're interested in finding out more about what a career at Tesco Bank looks like, click apply to find out more!

Why Tesco Bank?

We're also a little obsessed with the future. Your future. Our future. That's why we take development seriously; we want to help you thrive and evolve in your career. Tesco Bank is a place to get on, all colleagues have access to LinkedIn Learning and Abstract, from day one.

It's important to us that we make sure you're supported by your team and colleague networks every day, celebrating when it matters and helping you to be the best version of yourself. The people make Tesco Bank, and we take pride in what we achieve together.

All that hard work? Come and see it turned into something real, usable, and important to customers' and colleagues' everyday lives. At Tesco Bank, our products make things a little better for everyone.

Lead Security Ops Manager (Insurance and Money Services)

Tesco Bank
Edinburgh, UK
Full-Time

Published on 07/06/2024

Share this job now