Information Security Lead

2 weeks ago


Edinburgh, United Kingdom Tesco Bank Full time

**General information**:

- Job Title- Information Security Lead - Supplier Oversight- Ref #- 8076- Location- Edinburgh- Department- Operational Risk Team- Business Area- Operational Risk- Working time- Full-Time- Date Published- 08-03-2023**Serving our customers, communities, and planet a little better every day.**:
**Supplier Oversight, Information Security Lead.**

**Edinburgh / Glasgow Offices hybrid working**

**Excellent **Salary** and Benefits**

**Job Purpose**:
You will manage all the key elements involved in the end-to-end 3rd Party Information Security Oversight. This includes working extensively within internal and external stakeholders to assess, assure and provide required remediation to protect Tesco Bank customers, brand and assets.

**The Role**:
You will be responsible for the day to day to management of a small team of Information Security managers ensuring the effective and timely delivery of high-quality supplier Cyber assessments, across a diverse portfolio.

Your practical experience will be applied in providing direction to the Oversight team, overcoming barriers to delivery and adding value. You will be expected to lead by example and manage your own portfolio of critical / material supplier’s assessments. This will be achieved by using a defined methodology and supporting processes. From planning, reviewing material, supplier assessment, reporting of identified risks and provision of required remediation.
- Supporting ongoing risk identification and assessment of external threats to supplier base, aligned to the oversight model.
- Maintaining accurate records and documentation, ability to coordinate material from multiple sources and create a single view for senior management.
- Actively contribute to the ongoing development and promotion of the Information Security Oversight Team through constructive challenge, providing solutions, innovation and continual improvement.
- Attending internal meetings, committees, and workshops.
- Acting as delegate for the Head of Cyber as and when required.
- Creation of team objectives. Ensuring active measurement, engagement, and collaboration throughout. Provide mentoring and promotion of personal /team development
- Liaising closely with key Bank departments, ensuring that the interests of Cyber oversight have been appropriately factored and reflected in all associated dependencies / deliverables. This includes review of contracts, schedules and guidance to ensure that the Banks Cyber provisions are suitably protected.

**You will be able to**:

- Advanced understanding of Security frameworks and ability to identify vulnerabilities / areas of control enhancement, within a highly regulated environment.
- Advanced stakeholder management, ability to effectively engage to a diverse audience from differing backgrounds and sectors.
- Advanced communication skills (verbal and written).
- Strong analytical skills, attention to detail.
- Advanced organisational skills, with the ability to coordinate multiple demand pipelines and effectively lead colleagues as well as manage your own portfolio of work to ensure high quality and timely delivery.
- Ability to accommodate travel and time away from home will be required.
- Advanced Operational risk knowledge.

LI-KP1- We value our people and diverse teams and believe the variety of backgrounds and experiences make us stronger to achieve our goals.-
**Why Tesco Bank?**:

- We’re also a little obsessed with the future. Your future. Our future. That’s why we take development seriously; we want to help you thrive and evolve in your career. Tesco Bank is a place to get on, all colleagues have access to LinkedIn Learning and Abstract, from day one.It’s important to us that we make sure you’re supported by your team and colleague networks every day, celebrating when it matters and helping you to be the best version of yourself. The people make Tesco Bank, and we take pride in what we achieve together.
- All that hard work? Come and see it turned into something real, usable, and important to customers’ and colleagues’ everyday lives. At Tesco Bank, our products make things a little better for everyone.



  • Edinburgh, United Kingdom Be-IT Resourcing Full time

    Would you like to get involved in building security frameworks from the ground up, and improving existing processes & controls? Do you want to work for an organisation who don't view IT Security as acheckbox exercise performed in isolation, working towardsa point where data and automation are used effectively to ensure that they’re focused on adding value...


  • Edinburgh, United Kingdom McGregor Boyall Full time

    McGregor Boyall are currently recruiting for an Information Security Manager for our client based in Edinburgh. This is a permanent role that offers hybrid working (you will be in the office 1-2 times a week). You will be part of a team that manages Information Security for aour clients' UK business lines and office locations. This role will see you getting...


  • Edinburgh, United Kingdom Pertemps Network Group Full time

    **Security & Information Risk Advisor**: - 082107996**£590 Per Day** - Full Time**Temporary** **Edinburgh, City of Edinburgh** **Administration** **Job Description**: **Job Title**:Security & Information Risk Advisor - **Contract Duration**:ASAP - 12 months - **Hours**:37 hours per week - **Location**:Hybrid - Edinburgh - **Salary**: £590 per day - Our...


  • Edinburgh, United Kingdom Pertemps Network Group Full time

    **Security Information Risk Advisor**: - 082107977**£580 Per Day** - Full Time**Temporary** **Edinburgh, City of Edinburgh** **Administration** **Job Description**: **Job Advert**:Security Information Risk Advisor - **Duration**:ASAP - 12 months - **Location**: Edinburgh EH8 area (Hybrid) - **Hours**:37 hours per week - **Rate**: £580 per day (Outside...


  • Edinburgh, United Kingdom Be-IT Resourcing Full time

    Are you passionate about securing businesses' data and mitigating risks within a changing IT Security landscape? Do you want to do this on a global scale, as part of one of the largest financial services businesses in Scotland? If so, Be-IT is partneredwith a large pensions & investments provider who has got an amazing opportunity for you. Some of the daily...


  • Edinburgh, United Kingdom Henderson Scott Full time

    Job Description SIRA - Security & Information Risk - 12 month contract - outside IR35 Are you a savvy Security and Information Risk Advisor (SIRA) with a knack for safeguarding sensitive data? Our public sector client in Edinburgh is looking for an additional SIRA consultant to join their busy team. Key Responsibilities: Conduct comprehensive risk...


  • Edinburgh, United Kingdom Amberstone Security Full time

    **Mobile response Security Officer - SIA Licence is essential to be considered for the role** ***Amberstone provides integrated security solutions through the provision of technology products and manned guarding resources. Our security solutions bridge the gap through the provision of risk based integrated security solutions. Products combine to provide a...

  • Security Officer

    7 days ago


    Edinburgh, United Kingdom Securitas Security Services Full time

    About the RoleExciting security opportunity in the vibrant city of Edinburgh with Securitas! We're seeking a skilled Security Officer with 2 years of experience to join our team, working an average of 56 hours a week, covering both day and night shifts.As a Security Officer, your adaptability and flexibility are crucial in navigating dynamic security...


  • Edinburgh, United Kingdom MARLOWE FIRE & SECURITY LIMITED Full time

    **Fire & Security Engineer - South East - Scotland - Central Belt** **Marlowe Fire and Security Group** are the UK's leading Fire & Security company. We have achieved this status due to an intense period of organic growth and acquisition, which is also reflected in our ambitious growth plans and projections.We would like to welcome a new, experienced Fire &...


  • Edinburgh, United Kingdom Net Talent Full time

    Net Talent are delighted to be partnering with an ambitious Managed Security Service Provider established in Scotland with a growing global footprint. They are driven to help protect organisations against the rising threat of cyber-attacks in an ever-evolving digital world. The have become a known Microsoft Security Partner with NCSC status as well...


  • Edinburgh, United Kingdom NatWest Full time

    Join us as a Security Technical Lead - Take on a new challenge and use your specialist knowledge to support the wider bank in building and operating secure services that protect both colleagues and customers - You’ll be joining an exciting and fast-paced area of the bank, where you can expect great exposure both for you and your work **What you'll...


  • Edinburgh, United Kingdom NatWest Group Full time

    Join us as a Security Technical Lead Take on a new challenge and use your specialist knowledge to support the wider bank in building and operating secure services that protect both colleagues and customers You’ll act as a subject matter expert in a security related field, making sure that the security implications of the backlog are understood in the...


  • Edinburgh, United Kingdom FNZ Group Full time

    Cyber Security Incident Response & Operations Manager We provide a global, end-to-end wealth management platform that integrates technology, business & investment operations all in a regulated financial institution View company page At FNZ, our purpose is to make wealth management more accessible, bringing easier, fairer and more inclusive solutions...


  • Edinburgh, United Kingdom State Street Full time

    Job Description : Work within IAMS (Identity and Access Management Services), seeking an Information Security Administrator, Associate 2 to act as an operational account administrator supporting various applications within State Street Corp. Responsibilities: •Creating and opening accounts on various applications within SSC. •Monitors...


  • Edinburgh, United Kingdom State Street Full time

    Job Description:Work within IAMS (Identity and Access Management Services), seeking an Information Security Administrator, Associate 2 to act as an operational account administrator supporting various applications within State Street Corp.Responsibilities:•Creating and opening accounts on various applications within SSC.•Monitors day-to-day...


  • Edinburgh, Edinburgh, United Kingdom State Street Full time

    Job Description:Work within IAMS (Identity and Access Management Services), seeking an Information Security Administrator, Associate 2 to act as an operational account administrator supporting various applications within State Street Corp.Responsibilities:•Creating and opening accounts on various applications within SSC.•Monitors day-to-day application...


  • Edinburgh, United Kingdom Capco Full time

    Senior/Lead Security Engineer Capco is a global technology and business consultancy, focused on the financial services sector. We are passionate about helping our clients succeed in an ever-changing industry. You will work on engaging projects with some of the largest banks in the world, on projects that will transform the financial services industry. ...


  • Edinburgh, United Kingdom NatWest Group Full time

    Join us as a Security Technical Lead Take on a new challenge and use your specialist knowledge to support the wider bank in building and operating secure services that protect both colleagues and customers You’ll act as a subject matter expert in a security related field, making sure that the security implications of the backlog are understood in the...


  • Edinburgh, United Kingdom Henderson Scott Full time

    IT Security Analyst Henderson Scott have partnered with a highly reputable UK business that are well known leaders within their field. Due to the constant growth, we are supporting to find an experienced IT Security Analyst to join the Edinburgh office on a hybrid basis. Recent experience within reducing risk of potential cyber attacks. Working...

  • Head of Finance

    5 days ago


    Edinburgh, United Kingdom Information Commissioner's Office Full time

    **Details**: **Reference number**: - 288813**Salary**: - £63,223 - £72,337- £63,223 - £72,337 pa, with potential for further progression to £81,448 pa with our pay progression scheme**Job grade**: - Other**Contract type**: - Permanent**Business area**: - ICO - Finance**Type of role**: - Finance**Working pattern**: - Full-time**Number of jobs...