x

Head of Working at Secret

Glasgow, York

Job summary

This exciting role will lead the work of the Cabinet Office in defining, enabling and delivering HMG’s next generation of Working at SECRET capabilities, building on but not being constrained by today’s foundational services.  This is a leadership role with real strategic import as we seek to protect UK information assets and capabilities from capable hostile actors and enhance UK prosperity by enabling the UK cyber industry to blossom.

The ideal candidate will have presence, drive, empathy and determination.  They will lead a small team within GSG to develop and deliver the required HMG-wide Future SECRET Working Strategy.  You will collaborate extensively with colleagues elsewhere within Cabinet Office and across defence, national security, civil government and law enforcement in particular on comprehensive capture of requirements, constraints and opportunities to inform strategy formulation and delivery.  Indeed, critical to success will be the post holder’s ability to create close working relationships across departments and the wider stakeholder network to ensure our overall approach to future working at SECRET accurately reflects the need and is consistently agreed and adopted. 

You will enjoy significant responsibility, broad visibility and the opportunity for accelerated professional development. There will be a requirement to travel between HMG and other sites in the UK when undertaking this role. 

Job description

  • Leading future working at SECRET work across GSG, working closely with counterparts throughout the Directorate (to include Policy, Cyber, Strategy and Assurance) to ensure our overall approach to SECRET working is well-informed and coherent.
  • Formulating an HMG-wide Future SECRET Working Strategy.
  • Directing a G7 engagement lead in identifying, analysing and securing agreement across departments on what is needed in this space, how to deliver and fund it. 
  • Leading and overseeing engagement with departments and organisations to ensure alignment of proposed solutions, standards and policies, and adoption of a coherent approach for future working at SECRET.
  • Collaborating with technologists in NCSC, CDDO and industry to identify technological solutions to the user requirements.
  • Producing a Cabinet Office Comprehensive Spending Review (CSR) bid to fund enabling capability delivery.
  • Collaborating with other bidding departments to ensure that bid is part of a set of coordinated CSR bids across all relevant departments.
  • Creating, gaining agreement to and delivering a plan for the implementation of the new strategy.
  • Ensuring effective communications are produced to inform all stakeholder communities, including ministers and senior officials, and delivering supporting briefings as required.
  • Holding the line across departmental stakeholders to ensure their full support for, and collaboration in, this common enterprise.
  • Maintaining a governance regime, ensuring blockers are identified, seniors are well sighted and issues are escalated to ensure prompt delivery.
  • Drafting submissions and making recommendations to senior stakeholders, including within GSG, the wider Cabinet Office, senior boards (such as the Civil Service Board (CSB) and Government Security Steering Group (GSSG)).
  • Owning engagement with commercial, legal and finance functions and HMT.
  • Sourcing additional resources as needed to support work streams.
  • Line management of one G7, developing and motivating staff to ensure everyone achieves their potential.

Person specification

  • Highly motivated self-starter and strong team player.  Flexible.
  • Inclusive, collaborative, inquisitive, willing to challenge and be challenged.
  • Diplomatic, with strong people and engagement skills, able to inspire and influence. Must be able to influence at senior levels.  Comfortable representing the SCS1 and SCS2 when required.  Effective delegation skills.
  • High attention to detail with the ability to juggle competing priorities and deliver multiple tasks within competing timelines.
  • Adept at picking up issues quickly and bringing together analysis and different views/inputs to develop a consensus.
  • Highly proactive, able to problem-solve and see tasks through to completion. 
  • Able to work effectively as part of a fast-paced team where priorities can change.
  • Able to run large cross-cutting pieces of work, demonstrating high levels of organisation and ability to work through others.

Essential skills and experience:

  • An experienced generalist with both policy formulation and delivery experience.
  • Effective team-builder, including virtual teams.
  • Proven ability to inspire, motivate and lead, with an ability to develop effective and collaborative working relationships with a wide variety of stakeholders, including internal teams and in other government departments.
  • Excellent written English and oral communication skills; able to adapt your communication to different audiences.  Can lead meetings and present to a high standard.
  • Strong analytical skills.
  • While this role is not targeted at expert technologies, an interest and an ability to work with technologists is key.

Desirable skills and experience:

  • Experience of business change and transformation.
  • Experience of finance, procurement and line management.
  • Experience of, and interest in, cyber and information technology. 
  • An understanding of information security and the security profession across Government.

Behaviours

We’ll assess you against these behaviours during the selection process:

  • Working Together
  • Seeing the Big Picture
  • Delivering at Pace
  • Managing a Quality Service
  • Communicating and Influencing
Alongside your salary of £64,700, Cabinet Office contributes £17,469 towards you being a member of the Civil Service Defined Benefit Pension scheme. Find out what benefits a Civil Service Pension provides.
  • Learning and development tailored to your role.
  • An environment with flexible working options.
  • A culture encouraging inclusion and diversity.
  • Civil Service Pension which provides an attractive pension, benefits for dependants and average employer contributions of 27%.
  • A minimum of 25 days of paid annual leave, increasing by one day per year up to a maximum of 30.

Security Specialist

Fareham, Southampton

Job summary

Are you an analytically minded individual looking for your next challenge in information security risk management?

Are you interested in developing your Information / Cyber security experience whilst being developed with industry recognised qualifications?

If so, we are looking for a Security Specialist to join us at the Maritime and Coastguard Agency (MCA) and we’d love to hear from you!

The Maritime and Coastguard Agency (MCA) implements the government’s maritime safety policy in the United Kingdom and works to prevent the loss of life and occurrence of pollution on the coast and at sea.   

Safer lives. Safer Ships. Cleaner Seas.  

Our vision is to be a world-leading organisation, accelerating the transition to sustainable shipping with non-negotiable safety standards. We put our people, our customers and our planet at the heart of everything we do.  

We welcome applications from all communities, and we don’t discriminate against any identity. We’re interested to hear from you, regardless of your background.   

Job description

We are looking for a Security Specialist to join us within our growing Information Security Team.  The Security Specialist will support, influence and contribute to the Information Security strategy and function for the MCA via internal consultation, evaluation and assessment to influence security best practice and ensure information security requirements are fully considered and implemented as part of the design throughout projects and operational processes.

The successful applicant will collaborate with a variety of stakeholders across the MCA, providing security advice, feedback and input around key areas including programmes and projects, work packages, security vetting and system security.  They will ensure compliance to internal and external security standards through the service delivery of audit services and will liaise with other IT service functions to ensure the appropriate level of security controls are applied to support and protect operational business needs.  The role holder will share line management responsibility for one direct report, supporting, mentoring and coaching them to achieve successful outcomes.

This is a fantastic opportunity to enjoy a role which offers a great variation in work and lots of senior stakeholder engagement and exposure across all functions within the organisation, making a key impact in supporting an emergency service to deliver crucial life-saving services.  You will join a supportive and growing team with amazing training opportunities. 

Your responsibilities include but are not limited to:

  • Being responsible for the Information Security risk management process – including identification, assessment and risk mitigation activity.
  • Consulting on and assessing projects and operational work packages to discover and document related risks; defining controls and mitigations and ensuring implementation in line with ISMS (Information Security Management Systems) and governance standards. 
  • Deciding and directing security works for projects, strategic programs, procurement and compliance driven activities.
  • Resolving security related incidents according to agreed policy and playbooks with a view to limiting organisational exposure as quickly as possible, communicating as appropriate and driving through workarounds and subsequently permanent fixes with the relevant teams.
  • Managing the vulnerability remediation activity within the Agency ensuring these are prioritised in line with the risk management strategy and Information Security strategy.

For further information about the role and responsibilities, please see the attached role profile.

This role can be based at the Southampton HQ or Fareham office. MCA supports flexible working and operates a hybrid working model between home and office for this role, giving you greater flexibility over where and when you work. Details of the arrangement will be discussed further with your line manager.

There will be a requirement for travel on official duty within the UK which may involve overnight stays away from home.

Please note, due to the nature of the role you will also be required to already hold or undergo Security Checks (SC) before commencing employment with us. Gaining SC Clearance will normally require you to have been a resident in the UK for a minimum of 5 years, and only candidates who meet this requirement will be considered for the role.

Person specification

This role requires an individual who holds CISM/CISSP/CISA/CISP or has equivalent experience.  You will have experience of aligning working practices to security standards, best practices and industry guidelines along with experience in information security risk management aligning with business strategies & requirements.

Effective collaboration is important to you and you’re able to build rapport quickly, resulting in strong and trusted working relationships across various operational areas.  You’re a confident communicator, able to liaise with stakeholders at all levels and competent in presenting information clearly to ensure understanding, translating technical knowledge into business value.

A self-starter, you are able to remain motivated whilst managing your own workload, balancing and prioritising tasks. 

You will be an analytical thinker with good problem-solving skills, able to consider critical factors, learning and research in order to make informed decisions.

Behaviours

We’ll assess you against these behaviours during the selection process:

  • Changing and Improving
  • Communicating and Influencing

Being part of our brilliant Civil Service means you will have access to a wide range of fantastic benefits. We offer generous annual leave, attractive pension options, flexible working, inclusive working environments and much more to support a healthy work/life balance. 

Find out what it’s like to work at the Maritime and Coastguard Agency

Senior Security Analyst

National

Job summary

National £37,056- £42,481

Outer £38,967- £44,240

Inner £40,876- £45,998

The UKHSA Public Inquiry (PI) Team are recruiting a Senior Security Analyst to join the Data Discovery and Disclosure Team on a fixed-term basis. This is an exciting opportunity to join a growing Team within UKHSA.

As Senior Security Analyst, you will own the Governance procedures which regulate the PI Team’s eDiscovery Programme. Working closely with UKHSA Security colleagues, you will be responsible for Security Monitoring for the PI Team, ensuring that adherence to UKHSA Security Standards and best practices is maintained.

You will have the opportunity to engage with a wide range of stakeholders and users from across the organisation as part of the projects you work on. The role will also require you to provide Business as Usual operations support to the PI Team and be a senior point of escalation for technical issues.

This role is being offered on a full-time basis. This is a Fixed Term Contract with an end date on 31/03/2025.

Location

The UK Health Security Agency (UKHSA) offers hybrid working – this means that whilst the role will be based in one of our offices, there will be opportunities for an element of working from home. UKHSA have office locations across the UK.

This role can be based at one of our UKHSA offices/locations (Leeds, Manchester, Totnes, London, Horsham, Cardiff, Bristol, Nottingham, Harlow, Liverpool, Fareham, Gloucester, Newcastle and Birmingham) with opportunities for an element of working from home. You will be asked to express a location preference during the application process.

The balance between home and workplace working is to be agreed with the line manager, determined primarily by business needs and in line with departmental policy.

*Please be aware that this role can only be worked from within the UK and not overseas. Relocation expenses are not available.*

Job description

The successful candidate will be required to carry out the following responsibilities, activities and duties:

  • Establish and maintain Governance procedures to regulate the PI Team’s eDiscovery Programme.
  • Continually evaluate the security risk level of data collected through eDiscovery and of data collated on our eDisclosure platform.
  • Conduct metadata analysis of eDiscovery search results to determine data integrity, documenting outputs and maintaining an audit log.
  • Monitor, triage and investigate PI Team security alerts across various platforms to identify security incidents and perform analysis of event data to support the response, reporting and resolution of security incidents.
  • Close collaboration with UKHSA Security colleagues to complete Security Monitoring of PI Team systems and provide operational security reporting on the PI Team eDiscovery Programme.
  • Ensure Team compliance with UKHSA Security principles and other relevant policies.
  • Support the wider PI Team and Legal Team in their use of our eDisclosure platform, advocating secure use and adherence to best practice throughout the document review and production process.
  • Provide technical expertise to manage and develop the eDiscovery Programme within the PI Team.
  • Provide Business as Usual operations support to the PI Team and be a senior point of escalation for technical issues.

The duties/responsibilities listed above describe the post as it is at present and is not intended to be exhaustive. The successful candidate is expected to accept reasonable alterations and additional tasks of a similar level that may be necessary.

Person specification

It is important through your application and Statement of Suitability of 1000 words that you give evidence and examples of proven experience of each of the following criteria:

Essential

  • Skilled Security practitioner with experience of working within a Security Team/Division or equivalent.
  • Experience of establishing and maintaining Security Governance procedures and/or processes.
  • Experience of conducting security risk level assessments of information/datasets.
  • Experience of conducting metadata analysis to determine data integrity.
  • Experience of securely handling sensitive information.
  • Experience managing and leading a team of skilled technical colleagues.
  • Technical specialism. Ability to draft and maintain procedures and documentation.
  • Skills for communication on complex matters and difficult situations, requiring persuasion and influence.
  • Skills for nurturing key relationships and maintaining personal networks.
  • Ability to work at pace and prioritise effectively.

Desirable

  • Practical eDiscovery experience, including use of eDiscovery tools, construction of keyword and metadata searches, and analysis of digital material.
  • Formal technical qualification, e.g. MCSE or equivalent.
  • Experience of working on or with Public Inquiries and understanding the legal framework that they operate in. This could include experience working in a legal environment.

For more information on UKHSA please visit: UK Health Security Agency – GOV.UK (www.gov.uk)

Benefits

  • Learning and development tailored to your role
  • An environment with flexible working options
  • A culture encouraging inclusion and diversity
  • A Civil Service pension with an average employer contribution of 27%
  • Range of health and wellbeing support
  • 26 days annual leave allowance increasing to 32 days after a 10-year service


Any move to UKHSA from another employer will mean you can no longer access childcare vouchers. This includes moves between government departments. You may however be eligible for other government schemes, including Tax Free Childcare. Determine your eligibility at Childcare Choices , 30 Hours Free Childcare, Tax-Free Childcare and More , Help with Costs , GOV.UK

Deputy Director – Local Knowledge and Intelligence Service

Birmingham, Bristol, Cambridge, Leeds, Liverpool, London, Newcastle-upon-Tyne, Nottingham

Job summary

The Deputy Director – Local Knowledge and Intelligence Service (LKIS) will lead local knowledge and intelligence teams which provide regional population health intelligence and surveillance support to local health and care systems.

Population Health Intelligence:

The postholder will oversee arrangements to provide effective local-national engagement on population health. They will have a key role in working with national and regional stakeholders including Regional Directors of Public Health to provide system leadership in population health intelligence as a key component of population health management (PHM) and Integrated Care System and Boards.

They will support an integrated and user centred approach to developing and brokering access to national population health analytics tools and support offers. This will require working with key local partners from public, private and academic sectors to build capacity and expertise in population health intelligence and analytics.

They will manage cross-cutting regional capacity and resources in analytics, knowledge mobilisation and analytical workforce development, identifying at-scale opportunities and sharing good practice to support local government and wider integrated health and care systems. This will include leadership of training and workforce development activities, including apprenticeships.

Public Health Analysis Unit:

The post-holder will deputise for the Director of Public Health Analysis when required and will play a key role in the determination and implementation of corporate strategies and plans within OHID.

This is a critical role which supports the delivery of the primary OHID function to improve the public’s health and reduce disparities.

Job description

As Deputy Director – Local Knowledge and Intelligence Service, your responsibilities will be:

Management and Leadership:

  • Be a positive role model and an effective member of the PHAU Senior Management team.
  • Lead the function to deliver defined outputs to the required quality, within budget and on-time.
  • Take measures to continually develop and improve the efficiency and effectiveness of the function.
  • Develop staff members to be the best they can be through robust internal communications appropriate delegation, effective appraisal and mentoring, and visible leadership.
  • Ensure that staff engagement, as measured by the annual staff survey, in the function is high and improvements are made, year on year.
  • Develop innovative practice and service delivery models, both within the PHAU, OHID and beyond, involving other staff groups as appropriate.
  • Work with colleagues across DHSC and ALBs to identify and ensure the maintenance of business-critical activities.
  • Ensure the business and budgetary planning processes are fully in place and functioning effectively, reporting to agreed standards and timescales.
  • Ensure succession planning within the function, responsible for the retention, recruitment, interviewing, selection and induction of new staff in the function.
  • Ensure effective governance of the function through a process of management team meetings and review of relevant governance issues including health and safety and risk.
  • Resolve complaints, grievances, capability, and disciplinary issues at the appropriate level.
  • Providing leadership in a changing environment.
  • Act on behalf of the Director of the Public Health Analysis Unit as required (Deputy).

Person specification

It is important through your CV and Statement of Suitability that you give evidence and examples of proven experience of each of the following

Essential Criteria:

  • A successful track record leading a diverse and inclusive team, and working collaboratively across organisations, and with multiple stakeholders, in a rapidly changing and uncertain environment.
  • Expert knowledge of public health intelligence and analytical approaches based on secure data environments, reproducible analytical pipelines, and visualisation tools.
  • Expert knowledge and experience of knowledge translation in a public health context.
  • Understanding of decision-making processes at national and local level in both government and healthcare settings.
  • Excellent stakeholder management skills.
  • Aptitude to understand complex issues that may be outside of established skill sets, such as statistical policy.

Qualifications

• A relevant degree (BSc, MSc, PhD) which demonstrates core analytic and public health skills, or equivalent experience developed in the workplace and ability to demonstrate continuous professional development in both the analytic and public health fields.

Behaviours

We’ll assess you against these behaviours during the selection process:

  • Seeing the Big Picture
  • Leadership
  • Communicating and Influencing
  • Making Effective Decisions
  • Learning and development tailored to your role
  • An environment with flexible working options
  • A culture encouraging inclusion and diversity
  • Civil Service pension with an average employer contribution of 27%
  • 25 days annual leave on entry, increasing on a sliding scale to 30 days after 5 years’ service. This is in addition to 8 public holidays.

    This will be complemented by one further day paid privilege entitlement to mark the King’s Birthday.

Deputy Security Advisor

National

Job summary

Ofgem works on behalf of energy consumers to ensure that every household in Great Britain can rely on a safe energy supply. We are playing a vital part in accelerating the transition to Net Zero and a carbon neutral energy system – a goal that everyone wants to achieve. Whatever your role, you’ll be playing your part in creating new energy solutions that are great for customers and for the environment.  
 
We offer a diverse range of flexible working career opportunities: roles that are stimulating and rewarding, where you can get involved in ground-breaking work. And it’s important to us that we recruit from a wide range of professional and personal backgrounds – bringing experiences to our work.  
 
Our Cyber SPAR team plays a vital role in protecting the UK National Energy Infrastructure and ensuring organisational protection for Ofgem itself. This is a great career move for someone who can provide expertise in the identification and definition of Cyber risks; understanding threats and vulnerabilities; and assuring Ofgem mitigations and Cyber risk management. You’ll work with colleagues to build a detailed understanding of our use of operations, systems and data – identifying and mitigating associated risks. And you’ll work in collaboration with colleagues from across the UK security, intelligence and law enforcement community to assess and manage the security, privacy and resilience risks that could affect Ofgem, energy consumers and the UK’s critical national infrastructure.  
 
This is a key leadership role within Ofgem’s security community and we’re looking for someone with the right blend of professional and technical skills. You’ll be a leadership role model for others and bring assured communication and stakeholder management skills to the role. And you’ll already have a proven background in cyber security, or technology risk management that has enabled you to develop expertise in security awareness and training; security architecture; and your knowledge of best practice and standards such as NCSC and NIST. You’ll play a lead role in a growing team, during a formative time, so there is considerable scope to shape and influence how the team operates and to play a personal part in shaping Ofgem’s security strategies.  
 
Ofgem is proud to be an equal opportunity employer. We embrace diversity and are committed to creating an inclusive environment for all employees. All employment is decided on the basis of open and fair competition, merit and business need.

Job description

Ofgem is a non-ministerial government department and an independent National Regulatory Authority. Our principal objective is to protect the interests of existing and future electricity and gas consumers. We do this by promoting value for money, promoting security of supply and sustainability, for present and future generations of consumers, domestic and industrial users, the supervision and development of markets and competition, regulation and the delivery of government schemes. We work effectively with, but are independent of, government, the energy industry and other stakeholders within a legal framework determined by the UK government and the European Union. 

This role will be part of Cyber Security Directorate at Ofgem, which has two main objectives:

  • Protecting the UK National Infrastructure –  Act as Joint Competent Authority for implementing the NIS Regulations, to improve security and resilience in the Downstream Gas and Electricity sector.
  • Protecting Ofgem – Ensure that Ofgem maintains appropriate levels of security, privacy and resilience to protect; our people, data, operations and facilities from harm.

The Deputy Security Advisor provides expert support for the identification and definition of Cyber risks; understanding threats and vulnerabilities; and assuring Ofgem mitigations and Cyber risk management.

The role will report to Ofgem’s Security Advisor and will deputise for that position as required.

The role will work closely with Ofgem colleagues to understand business use of operations, systems and data. In addition, the role will work closely with colleagues from across the UK security, intelligence and law enforcement community, in order to maintain a sound understanding of the threats to Ofgem; our people; our consumers; and the UK’s critical national infrastructure – combining this knowledge to analyse the security, privacy and resilience risks that Ofgem must manage in order to prioritise a set of agile risk mitigation and capability development plans – driving these forward so residual risk is reduced to acceptable levels consistent with Ofgem’s risk appetite.

Key Outputs and Deliverables 

  • Engagement and alignment with governance structures to support effective reporting for current and planned security improvements.
  • Engagement with Ofgem’s forward work plan to ensure that security considerations are built in by default and by design.
  • Ensuring that security monitoring and assurance requirements such as Security Health Checks are employed, and utilising intelligence and information from those processes to identify areas for improvement.
  • Ensuring that advice has been received, understood, and implemented to a satisfactory standard in line with government security standards.
  • Ensuring that the described status of Ofgem’s security defences and incident response capability is accurate and true.
  • Supporting standing and exception reporting to the Security Advisor, CISO and Board as directed.
  • Supporting engagement and reporting to NCSC and the Government Chief Security Officer as directed.
  • Provide other divisions with accurate and up-to-date security threat information (for example, from the wider Government Security Groups).
  • Engage with Business Continuity disciplines for Ofgem – including regular testing, staff adoption and simulations.
  • Draft Security and Privacy Policies as directed, and co-ordinate stakeholder review and agreement.

 

Person specification

Key Responsibilities 

  • Being a leadership role model for the entire security community and modelling Civil Service values to foster and develop the profession across government.
  • Providing advice and input to projects and departmental security issues, including the management of security risks.
  • Driving organisational alignment to security standards and policies.
  • Engaging and aligning activity with the Security Operations and Security Training and Awareness teams.
  • Assessing and reporting on security risk for Ofgem, including trend analysis, data interpretation and dashboard reporting.
  • Providing assurance to internal and external stakeholders that Ofgem’s system architecture, processes, practices, controls and staff handling of information is in line with Government standards.
  • Providing operational guidance to Ofgem’s staff and maintaining security assurance and governance capability to achieve government security standards.
  • Working collaboratively with Cabinet Office Government Security Group, external partners, and colleagues across government, to support Security Transformation program.
  • Acting as an intelligent customer, establishing the need for, requesting and monitoring delivery and execution of services from NCSC; centralised HMG Cyber Services; and external delivery partners

Essential Criteria 

  • (LEAD) Proven background, operating in cyber security, or technology risk management professions.
  • (LEAD) Experience of cyber security and assurance practices including:
  • Security Awareness and Training;
  • Security Architecture;
  • Best practices and standards such as NCSC and NIST
  • Experience of engaging, advising and influencing at all levels of an organisation whilst projecting credibility and self-assurance; specifically relating to intelligence analysis and risk management.
  • Experience of developing and implementing a pragmatic approach to assessing the security, privacy and resilience risks affecting sensitive assets, including engaging stakeholders to create shared understanding of the risks.
  • Ability to analyse, translate and simplify complex information in order to provide appropriate advice and guidance at a strategic and operational level.
  • Experience of managing the implementation of strategic plans, tracking progress on risk reduction and benefits delivery; and managing changes to plans line with identified delivery risks and issues.
  • Able to achieve and maintain SC Clearance

Desirable Criteria 

  • Experience of managing or delivering awareness and training, to create an appropriate culture.
  • Wider experience of regulation, business operations and technology services. E.g. IT strategy; IT service management and delivery; delivering IT-enabled change; UK energy sector; Central Government; and the role of a Regulator.

Behaviours

We’ll assess you against these behaviours during the selection process:

  • Leadership
  • Communicating and Influencing
  • Managing a Quality Service
  • Changing and Improving

Technical skills

We’ll assess you against these technical skills during the selection process:

  • Please refer to the Candidate Pack attached for full details.
Alongside your salary of £43,650, OFGEM contributes £11,785 towards you being a member of the Civil Service Defined Benefit Pension scheme. Find out what benefits a Civil Service Pension provides.
Ofgem can offer you a comprehensive and competitive benefits package which includes; 30 days annual leave after 2 years; Excellent training and development opportunities; The opportunity to join the generous Civil Service pension which also includes a valuable range of benefits; Hybrid working (currently 1 day a week in the office but is in review), flexible working hours and family friendly policies. Plus lots of other benefits including clean and bright offices based centrally, engaged networks and teams and an opportunity to contribute to our ambitious and important targets of establishing a Net Zero energy system by 2050. This exciting blend of professional challenge and personal reward identifies career opportunities at Ofgem as something to get excited about.

Senior Security Analyst

National

Job summary

National £37,056- £42,481

Outer £38,967- £44,240

Inner £40,876- £45,998

The UKHSA Public Inquiry (PI) Team are recruiting a Senior Security Analyst to join the Data Discovery and Disclosure Team on a fixed-term basis. This is an exciting opportunity to join a growing Team within UKHSA.

As Senior Security Analyst, you will own the Governance procedures which regulate the PI Team’s eDiscovery Programme. Working closely with UKHSA Security colleagues, you will be responsible for Security Monitoring for the PI Team, ensuring that adherence to UKHSA Security Standards and best practices is maintained.

You will have the opportunity to engage with a wide range of stakeholders and users from across the organisation as part of the projects you work on. The role will also require you to provide Business as Usual operations support to the PI Team and be a senior point of escalation for technical issues.

This role is being offered on a full-time basis. This is a Fixed Term Contract with an end date on 31/03/2025.

Location

The UK Health Security Agency (UKHSA) offers hybrid working – this means that whilst the role will be based in one of our offices, there will be opportunities for an element of working from home. UKHSA have office locations across the UK.

This role can be based at one of our UKHSA offices/locations (Leeds, Manchester, Totnes, London, Horsham, Cardiff, Bristol, Nottingham, Harlow, Liverpool, Fareham, Gloucester, Newcastle and Birmingham) with opportunities for an element of working from home. You will be asked to express a location preference during the application process.

The balance between home and workplace working is to be agreed with the line manager, determined primarily by business needs and in line with departmental policy.

*Please be aware that this role can only be worked from within the UK and not overseas. Relocation expenses are not available.*

Job description

The successful candidate will be required to carry out the following responsibilities, activities and duties:

  • Establish and maintain Governance procedures to regulate the PI Team’s eDiscovery Programme.
  • Continually evaluate the security risk level of data collected through eDiscovery and of data collated on our eDisclosure platform.
  • Conduct metadata analysis of eDiscovery search results to determine data integrity, documenting outputs and maintaining an audit log.
  • Monitor, triage and investigate PI Team security alerts across various platforms to identify security incidents and perform analysis of event data to support the response, reporting and resolution of security incidents.
  • Close collaboration with UKHSA Security colleagues to complete Security Monitoring of PI Team systems and provide operational security reporting on the PI Team eDiscovery Programme.
  • Ensure Team compliance with UKHSA Security principles and other relevant policies.
  • Support the wider PI Team and Legal Team in their use of our eDisclosure platform, advocating secure use and adherence to best practice throughout the document review and production process.
  • Provide technical expertise to manage and develop the eDiscovery Programme within the PI Team.
  • Provide Business as Usual operations support to the PI Team and be a senior point of escalation for technical issues.

The duties/responsibilities listed above describe the post as it is at present and is not intended to be exhaustive. The successful candidate is expected to accept reasonable alterations and additional tasks of a similar level that may be necessary.

Person specification

It is important through your application and Statement of Suitability of 1000 words that you give evidence and examples of proven experience of each of the following criteria:

Essential

  • Skilled Security practitioner with experience of working within a Security Team/Division or equivalent.
  • Experience of establishing and maintaining Security Governance procedures and/or processes.
  • Experience of conducting security risk level assessments of information/datasets.
  • Experience of conducting metadata analysis to determine data integrity.
  • Experience of securely handling sensitive information.
  • Experience managing and leading a team of skilled technical colleagues.
  • Technical specialism. Ability to draft and maintain procedures and documentation.
  • Skills for communication on complex matters and difficult situations, requiring persuasion and influence.
  • Skills for nurturing key relationships and maintaining personal networks.
  • Ability to work at pace and prioritise effectively.

Desirable

  • Practical eDiscovery experience, including use of eDiscovery tools, construction of keyword and metadata searches, and analysis of digital material.
  • Formal technical qualification, e.g. MCSE or equivalent.
  • Experience of working on or with Public Inquiries and understanding the legal framework that they operate in. This could include experience working in a legal environment.

For more information on UKHSA please visit: UK Health Security Agency – GOV.UK (www.gov.uk)

Benefits

  • Learning and development tailored to your role
  • An environment with flexible working options
  • A culture encouraging inclusion and diversity
  • A Civil Service pension with an average employer contribution of 27%
  • Range of health and wellbeing support
  • 26 days annual leave allowance increasing to 32 days after a 10-year service


Any move to UKHSA from another employer will mean you can no longer access childcare vouchers. This includes moves between government departments. You may however be eligible for other government schemes, including Tax Free Childcare. Determine your eligibility at Childcare Choices , 30 Hours Free Childcare, Tax-Free Childcare and More , Help with Costs , GOV.UK

Junior Cyber Security Risk Manager

Exeter, South West England, EX1 3PB

Job summary

We’re looking for an exceptional Junior Cyber Security Risk Manager to help us make a difference to our planet.

As our Junior Cyber Security Risk Manager you will work a hybrid pattern and will be on site at Exeter HQ 1 day per month. You can choose to work more frequently in our state-of-the-art office if you’d prefer.

Our opportunity is full time, 37 hours per week, but we would also consider applicants wishing to work a minimum of 30 hours per week and we will also try our best to consider those intending to work a job share.  Our people are at the heart of what we do and we’ll do our best to agree a working pattern that works for everyone.

Why join us?

We invest in our people to unlock their full potential. As our Junior Cyber Security Risk Manager, we will support you to develop and thrive to be the best you can be.  We champion positive physical and mental health in the workplace and are committed to being an inclusive organisation, providing a working culture that actively values an equal and diverse workforce.

Who we are:

We provide critical weather services and world-leading climate science to deliver extraordinary impact and benefit across the globe. Our work helps people make better decisions to stay safe and thrive.

Together:

  • We’re a force for good – focusing on our environmental and social impact
  • We’re experts by nature – always learning and developing to do things better
  • We live and breathe it – putting our purpose at the heart of decision-making
  • We’re better together – understanding partnerships and inclusivity make us greater
  • We keep evolving – pushing boundaries to make tomorrow better for our customers

Find out more about our values – https://bit.ly/3fokaRD

Job description

Job Purpose:

As our Junior Cyber Security Risk Manager, your key responsibilities are:

  • Help risk or service owners to make decisions that are well informed by good and clear security advice
  • Undertake Cyber Security related risk assessments, and other risk management activities
  • Provide advice to address identified Cyber Security related risks by applying of a variety of security capabilities, which may include using published guidance, standards or experts as appropriate
  • Provide straightforward advice to validate the effectiveness of risk mitigation measures
  • Contribute to reports or work within established reporting chains within our CS&R team
  • Co-ordinate and contribute to the review and development of our cyber security policies

Person specification

Essential Qualifications, Skills & Abilities:

  1. We’re experts by nature – Demonstrate a keen interest in Cyber Security and Technology (we do not expect you to be an expert, but we do want someone that is curious, motivated and willing to learn).
  2. We’re better together – Cyber security is truly a team effort, and we are looking for someone who is keen to collaborate with and support others. Provide evidence of good communication and interpersonal skills.
  3. Evidence of applying problem solving skills to complex situations. We are interested in how you approach problems, and how you balance individual autonomy with seeking help from others.
  4. Good time management skills, including the ability to effectively organise and prioritise your own work in order to meet objectives.

As well as your CV, please submit a Cover Letter/Supporting Statement which evidences how you meet each of the essential criteria – we recommend candidates address each criteria in turn and use the CARL (Context, Action, Result and Learning) method for presenting evidence of skills.

Desirable Qualifications, Skills & Abilities:

We encourage you to apply if you believe you meet our essential criteria, but we’re also keen to discover if you have:

    1. Relevant industry Qualifications
    2. Experience working in a risk management environment
    3. An understanding of cyber security risk management and governance frameworks
    4. Experience of working in an IT environment. We are interested not just in Cyber security, but you may have skill and knowledge such areas as Networks, Software Development, or Sysadmin.
Alongside your salary of £25,870, Met Office contributes £6,984 towards you being a member of the Civil Service Defined Benefit Pension scheme. Find out what benefits a Civil Service Pension provides.

Our reward package:

As our Junior Cyber Security Risk Manager, your starting salary will be £25870.00. New joiners to the Met Office will start on the salary band minimum. Our 2022-25 pay award means the salary will increase to £26954.00 from 1st April 2024, and you will be able to progress towards £29531.00 over time.

In addition you will be paid £2500.00 per annum as a market supplement to reflect the demand for your skills. Whilst in post, you will be paid this market driven allowance from April 2022 until March 2024 in your monthly pay.

Your total reward package is potentially worth up to £36318.00 annually, which includes basic salary, potential corporate bonus and employer pension contributions.

Your package includes:
– Outstanding Civil Service Pension
– Flexible hours and homeworking
– Annual Leave starting at 27.5 days (plus Bank Holidays) rising to 32.5 days (plus Bank Holidays) after 5 years and option to buy or sell up to 5 days per year of annual leave
– Cycle to work scheme for the purchase of a bicycle and equipment to support healthy, low carbon travel
– Access to discounted shopping, inclusive of retail, leisure and lifestyle brands

Strategic Traffic Officer

Bristol, Newcastle-upon-Tyne, Nottingham, Swansea

Job summary

Can you work confidently with large amounts of data and spot trends and issues easily?

Are you able to adapt your communication style to suit your audience?

Do you enjoy the challenge of influencing others to achieve business outcomes?

If so, we’d love to hear from you!

This is an exciting and varied role where you will create and provide intelligence and evidential reports on Automatic Number Plate Recognition (ANPR) data, when requested for prohibition, prosecution, public inquiry, or internal audit purposes, in line with Criminal Procedure and Investigations Act (CPIA).

Job description

As a Strategic Traffic Officer, you will provide support as a central control point for all ANPR / Weighing In Motion System (WIMS) related activities.

You will support DVSA enforcement teams and the Office of the Traffic Commissioner (OTC) by the abstraction of data from the ANPR network. You will effectively target the seriously and serially non-compliant, by live monitoring the ANPR NETWORK and co-ordinate with local enforcement teams. You will provide ANPR data and supporting evidence for identification of serious offences, for both the vehicle and driver sides of the Agency.

You will be responsible for ensuring the smooth running and effective use of equipment and data. You will provide a reporting and analysis service to the business that delivers information with insight, supporting the planning and decision-making process.

Responsibilities include, but are not limited to;

  • Monitor the nationwide ANPR system in real time to ensure optimum efficiency of operational staff by identifying high risk traffic areas and deploying enforcement teams accordingly.
  • The direction of Enforcement colleagues towards target vehicles with the use of Digital Communications (radios). 
  • Deliver ad-hoc analysis and regular reporting to the business. Analysis must be accurate, easy to understand and provide guidance and insight to decision makers. Where possible reporting should be on an exception basis and any relevant trends and hotspots need to be highlighted. 

For more information about the role and responsibilities please see the attached Candidate Pack.

Person specification

To succeed in this role, you have a knowledge of ANPR systems and equipment. You have knowledge of Operator Compliance Risk Score (OCRS) and the factors that impact OCRS scoring. You have an awareness of drivers’ hours regulations and operator licensing and can correctly interpret data. You have a knowledge of roadside enforcement.

You have excellent analytical and problem solving skills, you are confident in analysing data and the ability to quickly develop recommendations based on evidence provided. You are proficient in the use of MS Office, specifically Work and Excel, including the use of graphs, formulas and pivot tables.

You have great communication skills in varying circumstances, with the ability to tailor this to your audience. You enjoy influencing others, encouraging them to make the right decisions in line with strategy.

Additional Information

Whilst we welcome applications from those looking to work with us on a part time basis, there is a business requirement, for the successful candidate to be able to work at least 34 hours per week.

If not already held the post holder will be required to undertake and obtain Non-Police Personnel Vetting (NPPV) security checks to Level 3 prior to taking up post. The post holder may also be required to undertake and obtain National Security Vetting (NSV) to Security Check (SC) level whilst in post.

To meet the National Security Vetting requirements at this level you will need to have continuously resided in the UK 5 years. You can still be considered if you were posted abroad as part of your service with HM Forces/Government, taken a gap year and spent the year travelling. 

To meet the Non-Police Personnel Vetting requirements, you will need to have continuously resided in the UK for a minimum of 3 years. There are occasions when this can be waived e.g. applicants who have taken a gap year and spent the time travelling, served with HM Forces/Government overseas.

For this role you will be attached to one of our locations in Bristol, Newcastle, Nottingham or Swansea. Where presence at one of these sites will form part of the working arrangements agreed with you. We operate a hybrid working model that allows you to work between home and office locations, giving you greater flexibility about where and when you work.  

If not Avonmouth, Bristol based, the post holder will be required to travel to the Avonmouth office occasionally for meetings and training.

Post holder will regularly be required to travel throughout the UK including nights away from home.

About Us

The Driver and Vehicle Standards Agency (DVSA) helps keep Britain moving, safely and sustainably. 

We do this by helping people through a lifetime of safe and sustainable journeys, helping them keep their vehicles safe to drive, and protecting them from unsafe drivers and vehicles. 

We’re working hard to:  

  • Make roads safer
  • Improve services for our customers
  • Make road transport greener and healthier
  • Harness the potential of technology and data
  • Grow and level up the economy

We’re committed to giving all our colleagues purpose, professionalism and pride in what we do. We work in supportive, diverse and inclusive teams where everyone is valued. You can grow, develop and progress, and make a real difference to society. 

Visit the Department for Transport careers website to read more about the great opportunities and benefits of working at DVSA.  

Behaviours

We’ll assess you against these behaviours during the selection process:

  • Managing a Quality Service
  • Communicating and Influencing
  • Making Effective Decisions
  • Delivering at Pace

Being part of our brilliant Civil Service means you will have access to a wide range of fantastic benefits. We offer generous annual leave, attractive pension options, flexible working, inclusive working environments and much more to support a healthy work/life balance.

If you would like to read more about the great opportunities and benefits of working at DVSA visit our Careers website.

Cyber Security Engineer

Birmingham (B5 4UA) based with hybrid working

Job summary

Ofwat (The Water Services Regulation Authority) is a non-ministerial government department. We regulate the water sector in England and Wales.

Our role is to help build trust and confidence with customers, the environment and wider society. Ofwat has an ambitious strategy:  Time to act, together. It matters to us that things on the ground really change so that our impact on customers, the environment and the future of water is tangible and meaningful.

We are seeking a talented Cyber Security Engineer to join the recently expanded Ofwat Security team. As a Cyber Security Engineer, you will be responsible for designing, implementing, and maintaining robust security measures to protect our systems, networks, and data from cyber threats. You will work closely with our IT team and across fellow Government organisations to identify vulnerabilities, develop strategies to mitigate risks, and ensure compliance with relevant security standards and regulations.

Job description

In this role you are likely to spend most of your time: 

  • Developing and implementing comprehensive cyber security strategies, policies, and procedures tailored to the specific needs of our organisation.
  • Conducting regular security assessments, vulnerability scans, and penetration tests to identify potential weaknesses and recommend appropriate remediation measures.
  • Monitoring and analysing security logs, events, and alerts to detect and respond to potential security incidents in a timely manner.
  • Continuously developing and managing the SIEM solution, along with developing playbooks in a proactive and effective manner.
  • Managing and maintaining security infrastructure, including firewalls, intrusion detection/prevention systems, anti-malware solutions, and other security tools.
  • Collaborating with cross-functional teams to integrate security controls and best practices into the development and deployment of new systems, applications, and technologies.
  • Keeping up to date with the latest cyber security threats, trends, and technologies, and proactively recommend improvements to our security posture.
  • Leading incident response efforts, including investigation, containment, and recovery, and provide guidance to junior security team members.
  • Assisting in the development and delivery of cyber security awareness and training programs to promote a culture of security throughout the organisation.
  • Ensuring compliance with relevant security frameworks, regulations, and standards, such as ISO 27001, GDPR, and NIST Cybersecurity Framework.

Person specification

Essential Experience, Skills and Knowledge 

  • Proven experience in a similar role, with a focus on designing and implementing security controls in complex environments.
  • Strong knowledge of network security principles, protocols, and technologies, including firewalls, VPNs, IDS/IPS, SIEM, and endpoint protection.
  • Proficiency with Microsoft Security technologies.
  • Experience with security assessment tools, vulnerability scanning, and penetration testing methodologies.
  • Familiarity with security frameworks and standards (e.g., ISO 27001, NIST Cybersecurity Framework, CyberEssentials and CyberEssentials Plus) and ability to ensure compliance.
  • In-depth understanding of current cyber security threats, attack vectors, and mitigation strategies.
  • Ability to analyse and interpret security logs, events, and alerts to detect and respond to security incidents effectively.
  • Strong communication and interpersonal skills, with the ability to convey complex security concepts to non-technical stakeholders.

Attributes

  • Champion and Leader of Change
  • Builds Trust
  • Adaptable Thinker
  • Delivers Outcomes

You can read more about Attributes in Ofwat’s Framework for Success

Why you should Join Ofwat:

We are forward-thinking, creative, innovative and ambitious. We actively encourage autonomy, collaboration and innovation and we have a unique culture fostered by trust, flexibility and respect.

We strive to ensure our people feel connected and valued, where their voice matters. You will be provided with the space and support to shape your future while taking greater control of your own growth and development.

In 2023 we were awarded ‘Smarter Working Maturity’ recognition for the way that Ofwat has embraced new and modern ways of working, reflecting the spaces we provide, technology we have deployed and the culture and leadership we have embedded to empower choice and flexibility for our people

You will also benefit from:

  • Generous Civil Service pension with employer contributions rates of around 27% (approx. £9,538 for bottom of the band and approx. £14,218 for the top)
  • 25 days annual leave (increasing to max 30 with each year of service) plus bank holidays and 2.5 days privilege leave days
  • access to exclusive discounts on a range of goods and services such as retail outlets, theatre tickets, holidays, insurance and gym membership;
  • flexible working arrangements;
  • fees paid for membership of relevant professional bodies;
  • up to 3 volunteering days per year
  • generous shared parental leave and pay
  • cycle-to-work scheme;
  • season ticket loan for travel between home and office;
  • regular professional development;
  • health and well-being initiatives

Please read the attached “Candidate Information Pack” to find more about why you should join Ofwat.

Head of Defence Intelligence Capability Assessment

London

Job summary

Defence Intelligence (DI) is responsible for providing intelligence support to decision makers in Defence and wider UK Government. This ranges from contributing to Joint Intelligence Committee assessments that are read by members of the National Security Committee, to delivering operational intelligence to commanders on deployed operations. Our work is exciting, has long term impact and is often fast paced; we deliver predictive intelligence analysis, specialist outputs and advice to support governmental strategic decision-making for the security of the nation.

As the Head of Defence Intelligence Capability Assessment, you will assist partners and customers to manage risk across the full spectrum of departmental, national, and international programme and deployments. You will advise the Chief Defence Intelligence (CDI) and Deputy Chief Defence Intelligence (DCDI) on how Defence Intelligence capabilities might be developed and to provide a focus for keeping DI ahead of the technology curve in technical intelligence analysis techniques in order to maintain strategic and operational advantage.

If you are a strong and strategic leader with an interest in science and technology in the context of national and international security, then we would love to hear from you.

Job description

The current responsibilities of the role include:

  • Set and deliver the strategy for long term sustainment and development of specialist Capability Assessment capability, facilitated through across government engagement.
  • Take ownership of all analytical output in the Defence Intelligence Capability Assessment area (ensuring Capability Assessment Management deliver against their Objectives), provide customer feedback to other DI departments and pass on customer requests to teams and the Defence Intelligence Production and Engagement team.
  • Support and make difficult decisions on intelligence support and resource allocation.
  • Act as Responsible Owner / Lead for  a high priority international research programme, including and supported by industrial and academic contracts at £50M+ annual investment. Responsible for ensuring value for money and clear prioritisation of resources to ensure capability health and customer outcomes.
  • Provide briefing to senior Defence, Across government, Partners Across Government and international customers on intelligence matters pertaining to military capability, science and technology threats; maintaining and developing these customer relationships.
  • Act as a board member on a wide variety of science, technology, capability management and intelligence boards across all five warfighting Domains, and as part of international partnerships.
  • Act as a senior interlocutor on behalf of Capability Assessment teams, particularly during instances of tasking and resourcing disputes. If necessary, support the case in escalation up to Command Group for resolution.
  • Contribute to performance reporting of Capability Assessment management, including the management of leave, discipline, and performance matters.
  • Hold line management responsibility for six Heads of Branch in Defence Intelligence Capability Assessment, advising on the maintenance of STEM capability in Defence Intelligence analytical teams.
  • Provide advice to DCDI and CDI about how DI’s capability might be developed to provide a focus for keeping DI ahead of the technology curve to maintain strategic and operational advantage.

Person specification

You must be able to demonstrate your experience and skills against the following essential criteria:

  • The ability to build, lead and manage a large and diverse team, encouraging innovation and fostering an inclusive environment.
  • Sound judgement and clarity of thought with the ability to rapidly assimilate information and deliver robust assessment and presentation of technical analysis both verbally and in writing.
  • Excellent communication and influencing skills with the credibility and interpersonal skills to command the trust and confidence of senior officials, colleagues and staff.
  • Build and maintain resilience under pressure, support and effectively communicate with staff.
  • The ability to think strategically and apply scientific and technical developments to practical effect to ensure DI maintains strategic and operational advantage.
  • Strong scientific and technical background, including how to apply that knowledge in an analytic and not necessarily technical context
  • Experience of working with or within military capability, and applying science & technology to defence and national security issues.
  • Learning and development tailored to your role
  • An environment with flexible working options
  • A culture encouraging inclusion and diversity
  • Civil Service pension with an average employer contribution of 27%

Account Visibility

Please confirm you are happy to be listed on the Members List

Yes, please add me to the list No, please hide me from the list