Job Title: Penetration Testing Manager Contract Type: 12 Month Fixed Term Contract Function: CISO Location: Edinburgh or London, Hybrid-working Salary: From £75K excellent benefits Closing Date: 17 December 2025 TSB is strengthening and maturing its Offensive Testing function, and we’re looking for an experienced Penetration Tester who can hit the ground running. You’ll lead and deliver threat-driven security testing across complex, highly regulated environments, shaping how the bank identifies and addresses real-world attack paths. This is a hands-on role for someone who knows how to operate within consultancy-grade methodologies and can troubleshoot independently. How you’ll make a difference You’ll play a key role in safeguarding TSB by leading penetration testing across infrastructure, applications, cloud, and emerging technologies. Partnering with threat intelligence and senior stakeholders, you’ll deliver threat driven testing aligned to industry frameworks, produce clear reports that drive remediation, and help mature our offensive security capabilities. Alongside mentoring junior testers and collaborating with engineering teams, you’ll ensure our approaches stay ahead of evolving attack techniques and industry trends. What you’ll bring Proven track record working in a security consultancy delivering a range of penetration testing services. Practical experience operating in heavily regulated sectors (finance, critical infrastructure, telecoms, etc.). Strong troubleshooting ability and a self-starting mindset—able to work autonomously and solve problems without constant direction. Solid understanding of modern attacker behaviour and how it maps to real-world testing scenarios. Experience designing and running engagements aligned to TIBER-EU or equivalent threat-led testing frameworks. Familiarity with common security standards and frameworks (MITRE ATT&CK, NIST 800-53/115, ISO 27001, PCI-DSS, etc.). Hands on penetration testing across networks, infrastructure, applications, and cloud (AWS/Azure/GCP) with Web/API exploitation techniques Knowledge of Windows and Linux internals, supported by CREST certification (CRT, CCT APP/CCT INF, or equivalent) What we offer in return Hybrid and flexible working arrangements to support a healthy work/life balance. An attractive reward and benefits package through myTSB, giving you more of what matters to you. A diverse, energising, and collaborative working environment. A career that’s enriching and full of opportunities. Selection process There will likely be a 30-minute informal, exploratory chat with the Hiring Manager followed by a structured interview via Teams with the Hiring Manager plus another member of the team. Here are some of the questions you’ll be asked at interview: What are you passionate about? Give me an example of a time when you have built effective relationships with a wide range of stakeholders. Tell me about a situation when it was important for you to deliver outstanding results. How will you ensure your team feel a sense of Inclusion, belonging and equity on a daily basis? So if this sounds up your street, come join our team, we make things happen! Inclusion matters at TSB. We want everyone to feel at home—whatever their background. Diverse teams help us deliver Money Confidence, for everyone, every day. Not sure you meet every requirement? If you tick some boxes and bring curiosity and openness, we’d love to hear from you. TSB is a Disability Confident Leader, if you meet the minimum criteria, we’ll ensure you’re considered. Please also let us know what adjustments you’d benefit from throughout our process.