Security Engineering Manager

4 Days Old

General Information

Job Title: Security Engineering Manager

Reference #: 9426

Location: Edinburgh

Department: BAR - Technology Operations

Business Area: Technology Operations

Working time: Full-Time

Date Published: 12-11-2025

Salary: Between £58,960 - £80,000 + annual bonus & benefits

Office Attendance: hybrid; travel to Edinburgh office 2 days per week required

Closing Date: 26/11/2025 at 5pm

What You’ll Be Doing

  • Leading, line managing and developing the assurance and consultancy team – driving improvements and learning within the team; being the expert to support the team in case of difficulties.
  • Providing security assurance and guidance for complex projects throughout their life‑cycles and giving specialist input for go‑live decisions.
  • Liaising with departments across the bank and building working relationships with other teams to spread awareness of security and help the bank achieve required levels of protection and governance.
  • Being the dedicated contact for ensuring security consultancy takes place in line with processes for complex programmes.
  • Helping the team modernise practices and drive improvements to vulnerability detection and management tooling, security testing processes and associated processes.

Required Skills & Experience

  • Excellent communication abilities with technical and non‑technical colleagues; experience managing a technical team.
  • Understanding of technical IT Security Risk management and ability to relate deeply technical details to a business‑wide impact.
  • Thorough understanding of security best practices and anti‑patterns, familiarity with tooling to support these; experience in security architecture and cloud architecture.
  • Technical expertise on vulnerabilities; intimate understanding of attacker mindset and techniques; strong knowledge of current and past OWASP Top 10s (web/API/mobile), CVSSv2 and v3, MITRE ATT&CK, and NIST Framework.
  • Demonstrable experience working with a range of security assessment types; strong background in working with pentest reports and vendors.

Nice to Have

  • Strong understanding of Agile practices and effectively applying the principles in a real‑life workplace.
  • Experience in offensive IT Security tooling and practices (e.g. past experience in pentesting, HackTheBox, TryHackMe).
  • IT Security related achievements, publications, certifications, and other credentials.

What’s In It For You

  • Retirement preparation with our colleague pension scheme.
  • Private Medical Insurance (WL2+) and virtual GP Service 365 days a year.
  • Performance‑related annual bonus.
  • Generous holiday allowance with a minimum of 7.2 weeks, with the opportunity to buy more.
  • Benefits of our Colleague Clubcard: 10 % discount increasing to 15 % every payday ( up to £2 000); a second card to share with someone else.
  • Family‑oriented initiatives: enhanced maternity leave pay, shared parental leave policy, generous paid paternity leave.
  • Ongoing learning opportunities and training to help you achieve your career goals.

Inclusive Culture

We want all our colleagues to feel welcome and be themselves at Tesco Bank, part of Barclays Bank UK Plc. We’re committed to building a more inclusive workplace and celebrating everything that makes colleagues unique, valuing the richness and diversity this brings to our business.

How to Apply

Our colleagues are working hybrid, taking time to meet with colleagues in our offices. If you’re interested in learning more about a career at Tesco Bank, click apply to find out more.

#J-18808-Ljbffr
Location:
City Of Edinburgh
Salary:
£100,000 - £125,000
Job Type:
FullTime
Category:
Engineering

We found some similar jobs based on your search