Principal Cyber Security Engineer


Premium Job From BAE Systems

Recruiter

BAE Systems

Listed on

16th November 2020

Location

Barrow-In-Furness

Salary/Rate

£40000 - £60000

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Principal Cyber Security Engineer

Are you interested in Technology or military Systems? Do you have a Background of Information or Cyber Security? Would you like to apply your curiosity, problem solving and technical skills to some of challenges faced by security defence systems and products? We currently have a number of vacancies for Principal Cyber Security Engineers at our site in Barrow-In-Furness.

As a Principal Cyber Security Engineer in the Product Security Team, you will be joining a growing and strategically important part of the BAE Systems Business, supporting design, development and supply of complex systems for the UK's Submarine capability. You will be enabling and supporting the successful delivery of the submarine/defence capabilities whilst being provided with the opportunity to develop professionally amongst leading specialists. This is a very challenging and exciting role dealing with highly complex systems.

Your levels of responsibilities will depend on your skills and experience; however, you will be able to identify and support engineering activities in your area of responsibility, understand and report on programme status and support the implementation of key security practices of which supports the overall Submarine capability that plays a critical role in our nation's defence.

Your Main Responsibilities as a Principal Cyber Security Engineer will include;

Working closely with and providing advice to both internal and external stakeholders (including our supply chain) to ensure that Product Security Engineering is considered and included throughout the Product lifecycle.

Having sufficient understanding of a system, its concept of use and architectures, in order to provide an accurate assessment of product security in terms of possible threats and potential avenues of attack.

Supporting the design and development of secure systems by providing Product Security

Engineering expertise and ensuring that risk mitigations are implemented early and throughout the design.

Lead on the development and maintenance of Product Security strategies, processes, guidance and awareness.

Supporting and taking responsibility for accreditation/product security assurance activities for key systems within the Submarine.

Identifying and potentially taking ownership for security requirements for key systems.

Attending Security Working Groups (SWGs) with the customer and key industry partners to ensure that risks and issues have been identified and sentenced in a timely fashion.

Identifying the need for and supporting Security Testing and Vulnerability Management activities.

To manage and control the impact on confidentiality, integrity and availability of a systems and consider the future effect on technology and its performance against the design intent.

Your Skills and Qualifications as a Principal Cyber Security Engineer will ideally include;

Essential:

A degree (or equivalent experience) in a relevant STEM subject (Engineering, IT, Sciences or Maths etc.) or Information Security related.

Knowledge and demonstrable experience of cyber security activities within a defence, government, engineering or a transferable domain.

Demonstrable experience of presenting technical information and/or engaging with stakeholders.

Desirable:

Hold Cyber Certified Professional (CCP), SIRA or IA Architect, CISSP, CISM, Security+, CEH, CISMP or equivalent qualifications.

Previous experience with systems of systems, complex IT projects or industrial control systems.

Salary: Competitive - Depending on Experience

Location: Barrow in Furness

Benefits: Our employees receive an excellent benefits package which includes a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. We also offer a range of additional benefits such as flexible working, an employee assistance programme, Cycle2work and many local and national employee discounts.

BAE Systems

BAE Systems is one of the world's leading global defence, security and aerospace companies. We work at the cutting edge of technology, creating more than 100 new inventions every year for customers in over 100 countries.

Maritime - Submarines

Our Submarines business has been safely delivering world class submarines to the UK Royal Navy for more than a century.

The Astute class will equip the Royal Navy with its largest and most capable generation of attack submarines. We are responsible for the design, build, test and commissioning of these state-of-the-art vessels. In total, seven boats will make up the fleet, each weighing a mighty 7,400 tonnes.

Dreadnought is the successor to the Vanguard class of nuclear deterrent submarines. We will deliver four submarines to the Royal Navy, with the first submarine entering service in the early 2030s. Dreadnought is widely considered to be one of the world's most complex engineering challenges.

We have sites in Barrow-in-Furness, Filton, Frimley, Ash Vale, Broad Oak and Weymouth, and we pride ourselves on employing the best professionals around. Join us and you'll be part of something important; something you can be proud of.

We recognise that an inclusive and diverse workplace - where all employees feel respected, valued and able to achieve their full potential - is vitally important. Not only does it inspire creativity and collaboration, it's good for business. We celebrate our differences and believe our diverse skills, abilities and perspectives strengthen our culture and our overall performance.

We welcome applications from all suitably qualified people.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and/or your place of birth may limit those roles that you can perform for the organisation.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: