The following content displays a map of the jobs location - Welwyn Garden City

Senior Security Engineer - Vulnerability Management

Job Reference tesco/TP/13499350/876141

Number of Positions:
1
Contract Type:
Permanent
Salary:
Competitive
Location:
Welwyn Garden City
Closing Date:
01/06/2024
Job Category:
Security
Business Unit:
GB Head Office

What’s in it for you

We’re all about the little helps. That’s why we give our wonderful colleagues bags of benefits. Including wellbeing services, an award-winning pension scheme and much, much more, our colleague reward package keeps on giving. And helps make every day a little better for you and your family. These include but are not limited to:

  • Annual bonus scheme of up to 20% of base salary
  • Holiday starting at 25 days plus a personal day (plus Bank holidays)
  • Buy holiday salary sacrifice scheme (for salaried roles)
  • Private medical insurance
  • Retirement savings plan - save between 4% and 7.5% and Tesco will match your contribution
  • Life Assurance - 5 x contractual pay
  • 26 weeks maternity and adoption leave (after 1 years’ service) at full pay, followed by 13 weeks of Statutory Maternity Pay or Statutory Adoption Pay, we also offer 4 weeks fully paid paternity leave
  • The right to request flexible working from your first day with us
  • Free 24/7 virtual GP service, Employee Assistance Programme (EAP) for you and your family, free access to a range of experts to support your mental wellbeing
  • A Colleague Clubcard for you & a family member (after 3 months of service), giving you access to lots of discounts in-store & online
  • Great colleague deals and discounts, saving you money on everyday purchases, eating out and utility bills for the home
  • Access to our colleague networks providing a space for colleagues to come together from a range of backgrounds. For more information about our colleague networks please click here
  • Opportunities to get on - take advantage of our ongoing learning opportunities and award-winning training, to help you achieve the job and career you want

Click Here to read more about the full range of benefits we have available for our colleagues

About the role

Tesco Technology are looking for a Senior Security Engineer reporting into the Vulnerability Management team. This is an exciting opportunity for a highly motivated security focused engineer to join our expanding organisation. The scale and complexity of Tesco creates a huge opportunity for someone to apply their existing skills while developing new ones and make a difference to the millions of customers we serve.

The role will involve being hands on with a focus on the availability and reliability of some of our most critical security tooling whilst automating away operational burden. Our job is to provide actionable insight into the security posture of our systems and platforms prioritising remediation activities for our engineering colleagues and system owners to remediate as well as assurance that effective security controls and guardrails are in place across our on-prem and public cloud environments.

As a senior position, you’ll have the freedom to leverage your knowledge and real-world experience to work with other teams and help drive innovation across our prevention, detection, and response capabilities. When major security incidents occur, you will be working alongside other security colleagues bringing your experience to help.

You will be responsible for

  • Building our detection, data correlation and response capabilities in the VM space. As a team we also feed into the standards and patterns for our engineering community.
  • Evaluating new tools and techniques being able to articulate their value and impact and help lead the roadmap and strategy for Security testing.
  • Create our own Exposure Management capabilities to feed into our assurance process so that we can demonstrate the security controls and guardrails are effective across the business.
  • Build a range of capabilities to inform our stakeholders on the status and progress of VM remediation efforts across engineering and up to leadership and C level.
  • Automate integrations between platforms and tooling and translating requirements into tasks & code.
  • Use your observations from security incidents, Bug Bounty submissions and external threat intelligence to contribute to our internal detection engineering programme.
  • Work alongside our analysts to upskill them in Vulnerability Management and look for patterns and issues that can be fixed centrally.
  • POC assessments from our active Bug Bounty Program.

You will need

  • 4+ Years of experience working in the IT Security Industry
  • Experience with responding to security incidents in large scale corporate environments.
  • A good understanding of Bug Bounty programmes and be an active member in this field.
  • Proficiency in at least one programming or scripting language such as Python, Power Shell, Terraform or similar.
  • Experience of security controls and detection capabilities within Microsoft Azure at enterprise scale.
  • Expertise in networking, web services and application testing.
  • Expert knowledge of DNS preventative network controls.
  • Experience with Vulnerability Scanning tools such as Qualys and Tenable etc and to categorise criticality as well as risk of a vulnerability.
  • Keen to cultivate a culture of collaboration, innovation and bringing industry standards to everything we do.
  • Proactive and able to operate independently. Comfortable with ambiguity.
  • You are resilient – you take ownership of seeing issues through to resolution whilst looking after yourself to be at your best.
  • Have a passion for technology and can share that passion with others.

About us

Our vision at Tesco is to become every customer's favourite way to shop, whether they are at home or out on the move. Our core purpose is ‘Serving our customers, communities and planet a little better every day’. Serving means more than a transactional relationship with our customers. It means acting as a responsible and sustainable business for all stakeholders, for the communities we are part of and for the planet.

We are proud to have an inclusive culture at Tesco where everyone truly feels able to be themselves. At Tesco, we not only celebrate diversity, but recognise the value and opportunity it brings. We're committed to creating a workplace where differences are valued, and make sure that all colleagues are given the same opportunities. We’re proud to have been accredited Disability Confident Leader and we’re committed to providing a fully inclusive and accessible recruitment process. For further information on the accessibility support we can offer, please click here.

We’re a big business and we can offer a range of diverse full-time & part-time working patterns across our many business areas, which means that we can find something that works for you.  We work in a more blended pattern - combining office and remote working.  Our offices will continue to be where we connect, collaborate and innovate.  If you are applying internally, please speak to the Hiring Manager about how this can work for you - Everyone is welcome at Tesco.