Security Specialist - Edinburgh, United Kingdom - TSB Bank

    TSB Bank
    TSB Bank Edinburgh, United Kingdom

    3 weeks ago

    Default job background
    Description

    Role: Security Specialist

    Function: CISO

    Location: Hybrid working/Flexible across Edinburgh/London

    Closing Date: April 4

    At TSB, we're transforming the service we provide our customers, and technology will be at the forefront of that change. It's an exciting transformation and we're investing in an enhanced in-house capability to deliver it – so, if you're a forward-looking and innovative IT professional, this is your opportunity to be in on the ground floor and help us build the future of banking.

    How you'll make a difference

    The Security Specialist will design and deliver security solutions to address identified threats and vulnerabilities and ensure cyber security controls are implemented across all programmes. You'll work within teams of security and technical specialists to ensure quality delivery of world class security solutions and coach cyber security staff from a technical SME perspective. You'll also define security deliverables to project and change initiatives during early engagement, direct to approved architectural patterns, support and guide through implementation and validate the solution as part of certification prior to go-live.

    What you'll bring

    Preferably educated to a degree level or above in an Information Security related discipline or equivalent work experience. May also have certifications such as CISM, CISSP, CSSLP or equivalent.
  • Proven and repeatable experience consulting in change lifecycles, ensuring the appropriate security requirements are specified and understood such that they are realised in the resulting solution.
  • Experience architecting solutions together with hands on experience of AWS / Azure.
  • Experience in the financial services sector.
  • Ability to work in a constantly changing and fast past environment, switching between different change activities.
  • Experience in a number of core security domains: IAM & PAM / Infrastructure / Cloud / Cryptography / Application / Data / SOC.
  • What we offer in return

  • Hybrid and flexible working arrangements to support a healthy work/life balance.
  • An attractive reward and myTSB benefits package, giving you more of what matters to you.
  • A diverse, energising and collaborative working environment.
  • A truly inclusive organisation that values difference, where everyone feels welcome and has access to equal opportunities.
  • A career that's enriching and full of opportunities.
  • If this sounds right up your street, come and join our team. We make things happen