Principal Engineer – Product Security (Psec Analyst)

February 2, 2024

Job Description


Job title: Principal Engineer – Product Security (Psec Analyst)

Company: BAE Systems

Job description: Job Title: Principal Engineer – Product Security (Psec Analyst)

Location: Frimley, Filton, Weymouth.
We offer a range of hybrid and flexible working arrangements – please speak to your recruiter about the options for this particular role.

Salary: Competitive

What you’ll be doing:

· Providing strong leadership and management of Product Security activities throughout the Engineering Lifecycle, ensuring milestones and deliverables are met to an appropriate level of maturity at the applicable review gates

· Directing, developing and maintaining the security architecture including requirement derivation and definition. Influencing stakeholders to ensure agreement and buy in of recommendations

· Utilising your expert advice, practical knowledge and experience of applying architecture and security principles to ensure cyber resilience requirements are fed into the product

· Leading the through life security risk management, presenting risks, proposing controls, supporting implementation, defining and overseeing the creation of applicable evidence and documenting for acceptance by the Senior Information Risk Owner

· Continuously developing knowledge and maintaining awareness of the security advantages and vulnerabilities of common products and technologies to ensure ability to respond to upcoming risks, reduce likelihood of compromise and maintain mitigations

Your skills and experiences:

Essential:

· Degree (or equivalent experience) in a relevant STEM subject or Information Security related

· Recognised Industry Security Qualifications, eg. CCP, CISSP, CISM (or able to achieve)

· Proven experience of assessing and managing risk in line with industry good practice (NIST, ISO 27001)

· Significant experience with using security baselines, mitigations and controls

· Engineering background and or strong familiarity with a life cycle phased approach

Desirable:

· Experience of Product Security activities in the defence, maritime or closely linked domain

· Experience of MOD Policies and regulations such as SPF, JSP 440 and JSP604 and production of Risk Management Accreditation Document Set (RMADS)

· Knowledge of the challenges affecting security of Operational Technologies/ Industrial Control Systems and approaches to secure them

· Project Management exposure

Benefits:

You’ll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You’ll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts – you may also be eligible for an annual incentive and overtime opportunities (subject to grade).

The Engineering Delivery Team:

As a member of the Engineering Delivery Team who design, build, integrate and provide through life support to all the Submarine Platforms in the Royal Naval fleet your role is to ensure the submarine systems and products are developed to support the delivery of an appropriately secure and resilient product. You will be playing your part within this national endeavour.

Through application of your knowledge and experience, you shall identify, analyse, evaluate and manage information security risks associated with the products used on-board the submarine. Speaking knowledgably and credibly with customers, users and internal stakeholders you shall provide advice on the causes of the risks identified, their likelihood and potential operational impacts.

Why BAE Systems?

This is a place where you’ll be able to make a real difference. You’ll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you’ll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals. We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation

Closing Date: 15th January 2024

We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.

#LI-GV1

Expected salary:

Location: Bristol Area

Location