Security Analyst


Premium Job From Tesco

Recruiter

Tesco

Listed on

10th October 2018

Location

Welwyn Garden City

Salary/Rate

£17 - £18

Salary Notes

Competitive

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

Summary

About The Cyber Security Team

Our cyber security team are the eyes and ears of our organisation. We use the latest technologies to increase visibility and protection of systems, services and data. To do this we need to stay ahead of the latest threats and continuously improve our tooling, techniques, and processes.

Responsible for developing and running security processes day-to-day for the Tesco Group, we're continually working to step change security capability to further enhance the protection and controls that we offer for our customers and colleagues across the UK, Europe and Asia, and we're looking to add great people to our growing team.

We believe that skilled and passionate people are our greatest asset in reducing risk to our business and customers. We encourage and support continual development and learning, and recognise the importance of keeping up with changes in technology and an evolving threat landscape.

Communication is key - working collaboratively with our software and systems engineering teams to support security throughout the development lifecycle, as well as to build proactive monitoring and responses to security events.

About The Identity and Access Management Team

With 440,000 colleagues across the Tesco group, managing joiners, movers and leavers presents a significant challenge. The Identity and Access Management team is using automation and data science to ensure that people have the right access to do their job with as little friction as possible.

The Identity and Access Management team is made up of Product Managers, Engineers, Data Analysts and Operations Engineers working across the Tesco group to develop and deploy new IAM capabilities. We're responsible for ensuring key controls are in place, encompassing joiner/mover/leaver, access requests, reviews and the contingent worker lifecycle.

Package

We offer excellent benefits that help make Tesco a great place to work. These include but aren't limited to:

* An annual bonus scheme which you can achieve up to 3.5% of base salary

* Colleague Clubcard (including a 2nd card for a family member) after 6 months service with 10% off most purchases at Tesco

* Holiday starting at 25 days plus a personal day

* A retirement savings plan - 4%-7.5% contribution rate

* Life Assurance - 5 x contractual pay

* Buy As You Earn Scheme

* Save As You Earn Scheme

* Deals & Discounts through Tesco including Tesco Mobile & Tesco Bank

* Deals and Discounts through many other external businesses

Main Responsibilities

About the role

As a Security Analyst, you will be responsible for managing day-to-day operations within our Security and Capability team. You will be responsible for handling colleague queries; appropriate prioritisation based on impact and urgency is a key skill for this role.

You will also be required to analyse and gain insight from large, complex datasets, focusing on investigating live issues and opportunities for change, development and improvement within your area of specialism. Attention to detail, and an ability to spot trends, will be crucial to gaining insight into complex, often global questions.

The role may require analysis of issues and opportunities in a wide range of underlying technologies: you will work closely with other team members and teams to understand key concepts in these technologies and inform your analysis. You will be required to articulate the results of your analysis to others in order to inform improvements to processes and systems.

Within the IAM team, you will be responsible for ensuring that access to our systems, servers and databases is appropriate in line with our security policies. You will also be responsible for identifying opportunities to streamline our support processes and enhancements that can be made in our systems.

Ideal Candidate

Key Skills and Experience

You'll need to have demonstrated experience of:

* A broad understanding of security concepts; an interest and passion for Cyber Security

* An analytical mindset; demonstrated ability to break down and analyse complex problems to gain insight using disparate and large-scale data sources.

* Attention to detail and the ability to spot trends in data.

* An ability to effectively prioritise your work given conflicting demands

* Strong written and verbal communication skills: articulating insight gained through data analysis to team members and those outside the team; making recommendations for next steps and remedial actions/improvements.

* Showing consistently high energy levels; aspiring to make a significant difference over and above your core responsibilities.

* Working within a large-scale organisation a plus; working as part of a team crucial.

* An understanding of key Identity and Access Management concepts and controls desirable; experience working in an Identity and Access Management/Access Control team a plus.

* Bachelors degree or demonstrable experience required; advanced degree a plus

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: