Company

Tesco BankSee more

addressAddressEdinburgh, City of Edinburgh
type Form of workFull time
CategoryIT

Job description

Serving our customers, communities, and planet a little better every day.

Salary is up to £58,000 + Benefits

Edinburgh / Glasgow, Permanent

You should be able to travel to our office as required for this position.

Applications close 8th March at 5pm & Interviews will be held immediately.

A chance to thrive

We’re looking for an Access & Fulfilment Specialist - (Cyber Security)

Working in Cyber Security Operations within the Access Management team you will be key to ensuring Tesco Bank operates an effective Identity & Access Cyber Security control environment.

  • Primarily the work will include specialist support for Access Management implementations across Technology and Application platforms to ensure proportionate control are applied to reduce risk, improve security, and comply with Policy & Standards.
  • The role gives the opportunity to work in a customer/outcome focussed, agile organisation operating with the latest technologies.

Everyone’s welcome

We want all our colleagues to always feel welcome and be themselves at Tesco Bank. We’re committed to building a more inclusive workplace and celebrating everything that makes colleagues unique, and value the richness and diversity this brings to our business. A more diverse business helps us deliver on our purpose to serve our customers, communities, and planet a little better every day.

What you’ll be doing

  • Daily activity will include working on the coverage and completeness of Role- Based Access, Entitlements, and Privileged credential management across On-Premises, Cloud hosted/SAAS applications & Infrastructure.
  • Interacting with Business Application, Technology Platform teams & SMEs within Access Management/IT Security, Risk & Control.
  • Engagement with Project Management/Oversight & Access/Security teams.
  • Recommending/tracking implementation of Access Control requirements.
  • Ensuring Controls pass design & effectiveness assurance tests.
  • We don’t expect you to tick every box, and if you feel you hit most of the brief, it’s worth exploring to further develop your career here with us at Tesco Bank.

We need you to have

  • Knowledge of Access Management fundamentals (e.g. Role Based Access, concepts of Least Privilege/Toxic Combinations, Entitlement reviews etc. Levels of Privilege/Segregation of Duties etc.)
  • Ability to confidently lead a privileged access review, engage with application SME’s and to report findings, recommendations, and track through to remediation.
  • Ability to understand technology entitlements and assist teams in designing appropriate Role Based Access Models.
  • Good communication and influencing skills.

And if you have any of these, even better

  • Recognised Cyber Security Qualification/Educational achievement.
  • Knowledge of wider Cyber Security Controls (Structure, Assessment etc).
  • Previous of experience of working on Technology Info Sec Access Management programmes within a financial services organisation.

What’s in it for you

  • Embrace the benefits of our Colleague Clubcard, enjoy a 10% discount that increase to 15% every payday. As an added perk, we’ll give you a second card to share with someone else.
  • Virtual GP Service for you and your family 365 days a year.
  • Indulge in a generous holiday allowance with a minimum of 7.2 weeks, with the opportunity to buy more.
  • Embrace our family-oriented initiatives, encompassing enhanced maternity leave pay, a shared parental leave policy, and a generous 8-week paid paternity leave.
  • Prepare for your retirement with our colleague pension scheme.
  • Opportunity to develop your career. #LI-KP1

How to apply

We value our people and diverse teams and believe the variety of backgrounds and experiences make us stronger to achieve our goals.
Our colleagues are working hybrid, taking time to meet with colleagues in our offices for moments that matter, such as team catch ups, planning meetings and more. If you’re interested in finding out more about what a career at Tesco Bank looks like, click apply to find out more!

Why Tesco Bank?

We’re also a little obsessed with the future. Your future. Our future. That’s why we take development seriously; we want to help you thrive and evolve in your career. Tesco Bank is a place to get on, all colleagues have access to LinkedIn Learning and Abstract, from day one.
It’s important to us that we make sure you’re supported by your team and colleague networks every day, celebrating when it matters and helping you to be the best version of yourself. The people make Tesco Bank, and we take pride in what we achieve together.
All that hard work? Come and see it turned into something real, usable, and important to customers’ and colleagues’ everyday lives. At Tesco Bank, our products make things a little better for everyone.
Refer code: 2909029. Tesco Bank - The previous day - 2024-03-02 21:12

Tesco Bank

Edinburgh, City of Edinburgh

Share jobs with friends