The following content displays a map of the jobs location - Welwyn Garden City

Security Analyst I - IAM

Job Reference tesco/TP/6992426/446749

The job has expired.

Number of Positions:
1
Contract Type:
Permanent
Salary:
Competitive
Working Hours:
36
Location:
Welwyn Garden City
Closing Date:
13/12/2019
Job Category:
Technology
Business Unit:
GB Head Office

What’s in it for you

We offer excellent benefits that help make Tesco a great place to work.  These include but aren’t limited to:

  • An annual bonus scheme which you can achieve up to 3.5% of base salary
  • Colleague Clubcard (including a 2nd card for a family member) after 6 months service with 10% off most purchases at Tesco
  • Holiday starting at 25 days plus a personal day
  • A retirement savings plan - 4%-7.5% contribution rate
  • Life Assurance - 5 x contractual pay
  • Buy As You Earn Scheme
  • Save As You Earn Scheme
  • Deals & Discounts through Tesco including Tesco Mobile & Tesco Bank
  • Deals and Discounts through many other external businesses

About the role

About The Cyber Security Team

Our cyber security team are the eyes and ears of our organisation. We use the latest technologies to increase visibility and protection of systems, services and data. To do this we need to stay ahead of the latest threats and continuously improve our tooling, techniques, and processes.

Responsible for developing and running security processes day-to-day for the Tesco Group, we’re continually working to step change security capability to further enhance the protection and controls that we offer for our customers and colleagues across the UK, Europe and Asia, and we’re looking to add great people to our growing team.

We believe that skilled and passionate people are our greatest asset in reducing risk to our business and customers. We encourage and support continual development and learning, and recognise the importance of keeping up with changes in technology and an evolving threat landscape.

Communication is key – working collaboratively with our software and systems engineering teams to support security throughout the development lifecycle, as well as to build proactive monitoring and responses to security events.

About The Identity and Access Management Team

With 440,000 colleagues across the Tesco group, managing joiners, movers and leavers presents a significant challenge.  The Identity and Access Management team is using automation and data science to ensure that people have the right access to do their job with as little friction as possible.

The Identity and Access Management team is made up of Product Managers, Engineers, Data Analysts and Operations Engineers working across the Tesco group to develop and deploy new IAM capabilities.  We’re responsible for ensuring key controls are in place, encompassing joiner/mover/leaver, access requests, reviews and the contingent worker lifecycle.

You will be responsible for

As a Security Analyst in the Identity and Access Management team, you will be responsible for ensuring that controls determined by Tesco Security Policies are adhered to.  You will also be responsible for identifying opportunities to streamline our support processes and enhancements that can be made in our systems.

This role will look at access controls relating to various technologies, from Windows/Linux servers, SQL/Oracle databases to business applications.  You will work closely with other team members and teams to understand key concepts in these technologies and inform your analysis. 

This will primarily involve:

  • Carrying out technical analysis of controls issues including orphan accounts and unauthorised access level changes
  • Remediating controls issues identified working with application and infrastructure teams
  • Educating application and infrastructure teams of Security Policies and associated technical standards
  • Running User Entitlement Reviews (UERs)
  • Answering colleague queries

 

You will need

You’ll need to have demonstrated experience of:

  • A broad understanding of security concepts; an interest and passion for Information Cyber Security
  • An analytical mindset; demonstrable ability to analyse complex problems using large-scale data sources. 
  • Attention to detail and the ability to spot trends in data.
  • Practical skills in SQL; scripting knowledge experience (e.g. Powershell) a plus
  • An ability to effectively prioritise your work given conflicting demands
  • Strong written and verbal communication skills: articulating insight gained through data analysis to team members and those outside the team; making recommendations for next steps and remedial actions/improvements.
  • Showing consistently high energy levels; aspiring to make a significant difference over and above your core responsibilities.
  • Working within a large-scale organisation a plus; working as part of a team crucial.
  • An understanding of key Identity and Access Management concepts and controls desirable; experience working in an Identity and Access Management/Access Control team a plus.
  • Bachelors degree or demonstrable experience required; advanced degree a plus

About us

About Tesco

Our vision here at Tesco is to become every customer's favourite way to shop, whether they are at home, out shopping, on the move, anywhere in the world.

We want our customers to be inspired and whatever they are looking for, we’re finding bigger and better ways to provide it.

Everything is underpinned by our continuous drive for the best tools and technology to deliver our vision. We’re driving innovation and transforming our Technology to become the world’s leading retailer.

We need people who share our ambition to deliver for our customers; Passionate and confident people willing to take the initiative and drive us forwards. In return we offer excitement, a great team, an excellent benefit package, and significant career development opportunities.

Joining us means playing a part in defining; building and launching an ambitious roadmap of digital products that could affect the lives of millions of people over the years to come.

If that sounds exciting then we'd love to hear from you.

The position will be based at our Welwyn Garden City Office.