Security Research - Systems Specialist Ref. 780

IT
Permanent
Salary £44,223 - £47,541 Plus, up to a £3,500 welcome package*

Full-time, part-time and flexible working patterns available 
(minimum coverage 3 days per week)

 
Secure infrastructure is the target. Think like the opposition. Architect the attack. 


You’re the type of person who’s quick to learn about unfamiliar systems and technologies and enjoy being the first to approach the problem and that’s exactly what you’ll get to do.

At HMGCC, you’ll combine your experience and knowledge of common vulnerabilities with a creative and open mind to identify the weakest points in a system. You’ll direct and coordinate the work of vulnerability researchers and build representative model environments for others to attack. 

Alongside the Head of Profession, you’ll identify the learning and development opportunities you need to help you progress, both from internal courses as well as external.

This is not an IT pen testing role – this is about taking the gloves off to achieve objectives. Because that’s what our opposition can, and will, do to compromise our infrastructure. 


More About You

You will already have:

•    Experience in a relevant technical development discipline (electronic hardware, software, firmware, systems).
•    An interest in developing and proving attack surfaces for systems.


To strengthen your application, it would be beneficial if you have one or more of the following (but these are not essential):

•    Experience of leading teams.
•    Experience of design, implementation, testing or maintenance of at least one of the following:
o    Information Technology Systems
o    Control Systems
o    Communications Systems
•    Experience of hardware-in-the-loop testing. 


Your Personal Skills

You will be the type of person who:

•    Thrives on learning about unfamiliar technologies and how customers deploy and use them.
•    Communicates technical concepts fluently to a range of audiences from non-technical senior customers through to experienced vulnerability researchers.
•    Approaches problems with an open and inquiring mind.
•    Can adapt. Change and innovation is a big part of our organisation.  You will be able to adapt with the support of your team and management.
 

Putting your skills to use

Using your diverse range of skills within the team, you will:

•    Develop an understanding of systems used by our customers and understanding what impactful attacks against them would like.
•    Develop and document the attack surface for systems.
•    Lead a small team of vulnerability researchers and developers to produce proof-of-concept attacks to demonstrate critical system vulnerabilities.
•    Lead the build of a representative test environment.
•    Lead verification of attacks demonstrated by the team.
•    Take first line responsibility for communicating findings and potential mitigations to stakeholders.


What we Offer

Now that we’ve explained a bit about what you will we be doing, here’s what we can offer you

•    25 days annual leave, rising to 30 after 5 years’ service.
•    8 Bank Holiday days off in addition to your annual leave.
•    2 ½ additional days leave (set dates through the year).
•    Paid overtime or TOIL.  Your salary is for your contracted hours.  If you work more, and sometimes it’s needed, we believe you should be rewarded for that.
•    Training.  Lots and lots of training.  This can be anything from a ½ day internal course to a distant learning degree.  If it’s relevant to your career, we will aim to support you.
•    Pension.  Our Pension scheme is Alpha.  It’s competitive.
•    Sports & Social Society.  Whether its classis cars or baking, golf or crafting, we have a society for you.
•    On site nursery (subject to availability).
•    3 days paid leave a year to support a registered charity of your choice.
•    Free parking
•    Free onsite gym, open 24 hours a day
•    Relocation Package*
•    Affinity Groups – whether you are disabled, LGBTQ and/or from an Ethnic Minority.  We provide an inclusive environment and support for everyone.

HMGCC is proud to hold the status of Disability Confident Employer. In line with this, we offer the Disability Confident – Offer of Interview. To find out more and how you can apply under this scheme, please click here.


About HMGCC 

We’re HMGCC, His Majesty’s Government Communications Centre. You may not have heard of us before.  That’s because our customers are other UK Government Departments. Using our collective expertise, we develop communication systems for our customers that are innovative, reliable and totally secure to protect national security at home and overseas. 

We invest in our people, not only with training but also support throughout your career with us; to allow you to reach your full potential at work, as well as enjoy the work/life balance many aspire to. 

To find out more about us and if we’re right for you, please click here.
 

Equal Opportunities

Inclusion & Diversity really matters to us. It's not just about numbers or visible differences. 

HMGCC are committed to providing equal opportunities and encourage applications from candidates of all backgrounds, ethnicities, gender identities, sexual orientations, and those with disabilities or who are neurodiverse.

We’re not looking for any one type of person. We’re looking for talent from all different backgrounds to join our organisation, where we genuinely respect and value each other's differences, as well as our similarities. It makes us even better at what we do. 

HMGCC is proud to hold the status of Disability Confident Employer. In line with this, we offer the Disability Confident - Offer of Interview. To find out more and how you can apply under this scheme, please click here.


Apply now

Discover more by clicking ‘apply’ below.  

Our Recruitment Team will process your application once the role has closed and everyone will get a response.

Please note dependent on the recruitment requirements, we withhold the right to bring forward the closing date for this role from the original closing date.  

This Program / Vacancy is closed to applications.