Security Engineering Specialist

4 Days Old

Security Engineering Specialist

Tesco Bank

General information

  • Job Title: Security Engineering Specialist
  • Ref #: 9423
  • Location: Edinburgh
  • Department: BAR - Technology Operations
  • Business Area: Technology Operations
  • Working time: Full-Time
  • Date Published: 12-11-2025
  • Salary: £51,280 - £70,000 + annual bonus & benefits
  • Office Attendance: Hybrid – travel to Edinburgh office 2 days per week
  • Closing Date: Applications close 26/11/2025 at 5pm

Serving our customers, communities, and planet a little better every day.

What You’ll Be Doing

  • Leading by example as the technical expert on vulnerabilities and advise on remediations.
  • Providing security assurance and guidance for complex projects throughout their life‑cycles and giving specialist input for go‑live decisions.
  • Deciding, scoping, and arranging pragmatic security assessments to be carried out by our panel of security vendors.
  • Liaising with departments across the bank and building working relationships with other teams to spread awareness of security and help the bank achieve required levels of protection and governance.
  • Helping us modernise our practices and drive improvements to the ways the team works, our vulnerability detection and management tooling, security testing processes and their associated processes.

We need you to have

  • Technical expertise on vulnerabilities and an intimate understanding of an attacker mindset and their techniques.
  • Demonstrable experience in working with a range of security assessment types.
  • Thorough understanding of security best practices and anti‑patterns, familiarity with tooling to support these.
  • Excellent communication abilities with technical and non‑technical colleagues.

And if you have any of these, even better

  • Strong understanding of Agile practices and effectively employing the principles in a real‑life workplace.
  • Experience in offensive IT Security tooling and practices (e.g., past experience in pentesting, HackTheBox, TryHackMe).
  • Strong understanding of current and past OWASP Top 10s (web/API/mobile), CVSSv2 and CVSSv3, MITRE ATT&CK, and NIST Framework.
  • IT Security related achievements, publications, certifications, and other credentials.

What’s In It For You

  • Prepare for retirement with our colleague pension scheme.
  • Private Medical Insurance (WL2+) and virtual GP Service 365 days a year.
  • Performance‑related annual bonus.
  • Generous holiday allowance of minimum 7.2 weeks, with the opportunity to buy more.
  • Benefits of our Colleague Clubcard, 10% discount increasing to 15% every payday (worth up to £2K); a second card for a friend.
  • Family‑oriented initiatives: enhanced maternity leave pay, shared parental leave policy, generous paid paternity leave.
  • Ongoing learning opportunities and training to help you build your career.

Everyone’s welcome

We want all our colleagues to always feel welcome and be themselves at Tesco Bank, part of Barclays Bank UK Plc. We’re committed to building a more inclusive workplace and celebrating everything that makes colleagues unique.

How to apply

We value our people and diverse teams. If you’re interested, click apply to find out more!

Why Tesco Bank?

We put your wellbeing first and give you bags of support, training and development to build the career that’s right for you. Our environment welcomes inclusion and lets you bring your whole self to work every day.

Seniority level

Mid‑Senior level

Employment type

Full‑time

Job function

Engineering and Information Technology

Industries

Banking

#J-18808-Ljbffr
Location:
City Of Edinburgh
Salary:
£100,000 - £125,000
Job Type:
FullTime
Category:
Engineering

We found some similar jobs based on your search