The following content displays a map of the jobs location - Welwyn Garden City

Security Engineering Manager - Offensive Security

Job Reference tesco/TP/11428279/745215

The job has expired.

Number of Positions:
1
Contract Type:
Permanent
Salary:
Competitive
Working Hours:
36
Location:
Welwyn Garden City
Closing Date:
31/12/2023
Job Category:
Security
Business Unit:
GB Head Office

What’s in it for you

We offer excellent benefits that help make Tesco a great place to work!  These include but are not limited to:

  • Annual bonus scheme
  • Holiday starting at 25 days plus a personal day (and bank holidays)
  • Great colleague discounts and deals, saving you money on everyday purchases, utility bills for the home and more
  • Retirement savings plan – save between 4% and 7.5% and Tesco will match your contribution
  • Buy as you earn and Save as you earn share schemes
  • Opportunities to get on – take advantage of our ongoing learning opportunities and award-winning training to help you achieve the career you want

About the role

We are passionate about step changing our cyber security capability so our business can focus on serving our customers, communities, and planet. We are looking to add great people to our growing team.

Application assurance is a new capability leading the way Tesco Technology identifies technology risks. You would be responsible for identifying, tracking, and supporting the technical risks across our Technology systems.

The application assurance team is part of the broader technology cyber security team. This role will assure our business by technically assessing the risks of our key systems.

You would be leading a team of cross functional technical cyber skillsets comprised of security engineers, security analysts and programme managers executing multiple engagements with software engineering teams.

This role will require strong communication skills to build relationships with multiple business/technology teams across our business, providing clear reporting and updates to key stakeholders.

We believe that skilled and passionate people are our greatest asset in reducing cyber risk to our business and customers. We encourage and support continuous development and recognise the importance of keeping up with the latest technology (as well as all the older stuff) and an evolving threat landscape.

Are you up for this challenge?

You will be responsible for

You will lead an offensively trained and defensively focused cyber security team, challenging yourselves to find weaknesses before others do. You will be responsible for delivering high-quality security assessments (web, mobile and infrastructure), working with other talented security professionals, and in partnership with our software and infrastructure engineers.

You will be responsible for building and improving an engagement process that can continue to scale and utilise automation to ultimately support self-service testing whilst tracking engagements and clearly communicating findings and progress to various stakeholders.

You will need

  • Experience of leading technical teams
  • Strong communication skills
  • Understanding of penetration testing approaches, capabilities, and techniques
  • Solid foundation in infrastructure, networks, operating systems, and software engineering
  • Knowledge of preventative and detective enterprise controls
  • Exceptional analytical and critical thinking, willingness to challenge the status quo
  • Excellent interpersonal skills
  • Advanced written and oral communications, self-motivator
  • GPEN, Crest, OSCP, OSEP or other industry relevant certifications are desired but not crucial
  • Ability to work in a team as well as an independent worker, highly adaptive
  • Customer focus, developing relationships with our software engineering teams

About us

Our vision at Tesco is to become every customer’s favourite way to shop, whether they are at home or out on the move.  Our core purpose is “Serving our customers, communities and planet a little better every day”.  Serving means more than a transactional relationship with our customers.  It means acting as a responsible and sustainable business for all stakeholders, for the communities we are part of, and for the planet.

We are proud to have an inclusive culture at Tesco where everyone truly feels able to be themselves.  At Tesco, we not only celebrate diversity, but recognise the value and opportunity it brings.  We’re committed to creating a workplace where differences are valued, and make sure that all colleagues are given the same opportunities.  We’re a big business with diverse working patterns and many business areas which means that we can find something that works for you.  Everyone is welcome at Tesco.

We have recently announced that we are moving to a more blended working week – combining office and remote working.  Our offices continue to be where we connect, collaborate and innovate.  Talk to us about how this can work for you.

Note: Should you be successful in your application, your employment will be subject to and conditional upon you providing your bank account details on your agreed start date.