Skip to main content

Security Engineering Manager (Insurance and Money Services)

This job is brought to you by Jobs/Redefined, the UK's leading over-50s age inclusive jobs board.

Serving our customers, communities, and planet a little better every day.

Salary - Salary is from £72,200 + annual bonus & benefits

Work Level - 2

Location - Edinburgh or Glasgow, Permanent

Office Attendance - Our roles are hybrid; however, you should be able to travel to our Edinburgh or Glasgow office 2 days per week for this position.

Closing Date - Applications close 20 th June at 5pm .

We deal in the personal - from pet insurance for your best friend, and home insurance for peace of mind, to motor insurance for your dream car or travel money for that trip you've worked hard for. And that means we always work with heart. Whether we're helping our customers or looking after our people, you'll find there's a warmth and friendliness to everything we do.

We're looking for a Security Engineering Manager to join our Insurance Money and Services team.

Building our security technology capabilities while building our new organisation will be an exciting challenge.

In this role you'll have broad remit to deliver core security improvements, select technologies and build a team of professional security engineers.

You'll be working with key operational leaders to make sure security is part of our success.

What you'll be doing

  • Build and run systems which enable IMS to prevent, detect and respond to cyber security issues.
  • Managing a team of engineers
  • Design and build security services and support the wider engineering community to integrate these with business systems.
  • Drive improvements in security systems, balancing integrating with new projects and building improvements in services.

We need you to have

  • Direct experience or relevant qualifications in Security and/or IT.
  • Familiarity with most of the following security technologies and processes:
    • Enterprise vulnerability detection tools (at application, infrastructure and code levels)
    • Enterprise vulnerability emediation management solutions (workflow, governanceMI),
    • High level familiarity with common enterprise IT security controls and practices,
    • Understandingexperience of SDLC (including CICD) and project delivery practices, including DevOpsAGILE
  • Ability to build a team willing to challenge existing solutions and develop defences against modern threat actors.
  • Stakeholder Engagement.
  • Proven technical team leadership skills.

And if you have any of these, even better

  • Experience with change management processes.
  • Ability to communicate well and accurately with different technology teams in both written and verbal terms.
  • A passion for continuously improving, learning, and making a positive impact.
  • Strong analysis, prioritisation and decision making skills with a keen understanding of risk and business drivers

We don't expect you to tick every box, and if you feel you hit most of the brief, it's worth exploring to further develop your career here with us.

What's in it for you

  • Prepare for your retirement with our colleague pension scheme.
  • Private Medical Insurance (WL2+) and virtual GP Service you and your family 365 days a year.
  • Performance related annual bonus.
  • Indulge in a generous holiday allowance with a minimum of 7.2 weeks, with the opportunity to buy more.
  • Embrace the benefits of our Colleague Clubcard, enjoy a 10% discount that increase to 15% every payday (worth up to 2K). As an added perk, we'll give you a second card to share with someone else.
  • Take part in our Buy as you Earn and Save as your Earn share schemes.

Everyone's welcome

We want all our colleagues to always feel welcome and be themselves. We're committed to building a more inclusive workplace and celebrating everything that makes colleagues unique, and value the richness and diversity this brings to our business. A more diverse business helps us deliver on our purpose to serve our customers, communities, and planet a little better every day.

Additional Information

Role Alignment

Following the announcement regarding Tesco's strategic partnership with Barclays, this role will support our Insurance and Money Services team and will remain with Tesco.

Interviews

Interviews are expected to be held from w/c 24 th June.

How to apply

We value our people and diverse teams and believe the variety of backgrounds and experiences make us stronger to achieve our goals.

Our colleagues are working hybrid, taking time to meet with colleagues in our offices for moments that matter, such as team catch ups, planning meetings and more. If you're interested in finding out more about what a career at Tesco Bank looks like, click apply to find out more!

Why Tesco Bank?

We're also a little obsessed with the future. Your future. Our future. That's why we take development seriously; we want to help you thrive and evolve in your career. Tesco Bank is a place to get on, all colleagues have access to LinkedIn Learning and Abstract, from day one.

It's important to us that we make sure you're supported by your team and colleague networks every day, celebrating when it matters and helping you to be the best version of yourself. The people make Tesco Bank, and we take pride in what we achieve together.

All that hard work? Come and see it turned into something real, usable, and important to customers' and colleagues' everyday lives. At Tesco Bank, our products make things a little better for everyone.

Security Engineering Manager (Insurance and Money Services)

Tesco Bank
Edinburgh, UK
Full-Time

Published on 07/06/2024

Share this job now