Senior Information Security Specialist


Premium Job From BAE Systems

Recruiter

BAE Systems

Listed on

24th November 2020

Location

Preston

Salary/Rate

£50000 - £55000

Salary Notes

Competitive

Type

Permanent

Start Date

ASAP

This job has now expired please search on the home page to find live IT Jobs.

Senior Information Security Specialist

Would you like a varied role working on high profile cyber security projects? We currently have a vacancy for a Senior Information Security Specialist at our site in Preston.

As a Senior Information Security Specialist, you will be working closely with a variety of projects throughout the organisation to provide security input, advice and assurance to ensure that security is embedded in the requirements and design early in the project lifecycle.

This role will provide you with the opportunity to gain relevant training within an information assurance role with the view to be able to progress within the business. You will also support more junior members of the team with their professional development.

Your main responsibilities as a Senior Information Security Specialist will involve:

Working alongside Service Provider project teams on application and infrastructure projects to define and design secure solutions that meet the needs of the business

Engaging with project stakeholders to promote a mind-set of developing secure systems and transfer knowledge of security standards and processes

Ensuring that specifications and designs for services and systems comply with the BAE Systems security policy and standards and HMG security policy and standards where applicable

Conducting HMG Information Assurance Standard (IAS) 1 risk assessments and reviewing existing risk assessments to identify changes to the organisational threat profile

Preparing Risk Management and Accreditation Document Sets (RMADS) in-line with the BAE Systems standard template

Conducting peer reviews of assurance activities and records produced by other team members

Delivering security documentation at each checkpoint in the project delivery lifecycle

Specifying cost effective controls and developing information assurance requirements statements to feed into overall project requirements specifications

Developing accreditation plans, security cases and accreditation requirements in consultation with accreditation stakeholders

Reviewing logical and physical technology models and providing input and advice to the security sections of the documentation including recommendations for new or enhanced technologies to meet security requirements

Liaising with security stakeholders to obtain approval for security aspects of design and the project security deliverables

Your skills and qualifications:

Educated to degree level (or equivalent) preferably in a related discipline (ICT/Computing, Information assurance, risk management, vulnerability/threat assessment)

Previous experience of providing security input and advice to projects in the Government sector or commercial organisations

In-depth knowledge of HMG and industry standard security policy, standards and good practice guidance and their application to a variety of IT solutions processing protectively marked information

Wide ranging knowledge of application, infrastructure and security technologies and familiarity with implementing them in a secure configuration

Experience of working in a project environment and awareness of system development lifecycle methodologies

CCP, CISM or CISSP qualification

What we're looking for in you:

You will have strong communication skills with the ability to communicate complex subjects to a variety of audiences, pulling out key issues and decision points. You should be capable of a very high standard of written communication including experience of writing complex reports and giving formal presentations.

You must have excellent negotiation and interpersonal skills for managing relationships with stakeholders and facilitating discussions with different stakeholder groups to address conflicting requirements and priorities. You will have the ability to work autonomously and manage workload and priorities based on demand from multiple projects (up to 25 projects at any one time).

Location: Preston preferable - other UK wide locations considered

Salary: £50,000-£55,000 - dependent on skills and experience

Benefits: Our employees receive an excellent benefits package which includes a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. We also offer a range of additional benefits such as flexible working, an employee assistance programme, Cycle2work and many local and national employee discounts. Some employees may also be eligible for an annual incentive.

BAE Systems

BAE Systems is one of the world's leading global defence, security and aerospace companies. We work at the cutting edge of technology, creating more than 100 new inventions every year for customers in over 100 countries.

Shared Services

If you'd like to make a real difference where it counts, BAE Systems is the place for you.

From keeping soldiers, sailors and pilots safe to helping countries prosper, from developing the next generation of supersonic aircraft to investing in the next generation of super-smart talent - at BAE Systems, we work together to give our customers an essential edge in protecting the things that really matter. Lives, livelihoods, ways of life.

As part of the Shared Services team, you'll be at the heart of this endeavour - working closely with our air, maritime, land and cyber and intelligence businesses to support our customers around the world.

Join us and you'll be encouraged and rewarded to excel in this important work. Apply your talent where it counts.

We recognise that an inclusive and diverse workplace - where all employees feel respected, valued and able to achieve their full potential - is vitally important. Not only does it inspire creativity and collaboration, it's good for business. We celebrate our differences and believe our diverse skills, abilities and perspectives strengthen our culture and our overall performance.

We welcome applications from all suitably qualified people.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and/or your place of birth may limit those roles that you can perform for the organisation.

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: