< Back to search

BAE Systems • Barrow-in-Furness, United Kingdom

Senior Engineer – Product Security

2 days/week at home

A little flex time – We offer a range of hybrid and flexible working arrangements depending on the role you apply for – explore your options with our recruiter during the application process.

Apply now

Job Description

Job Title: Senior Engineer – Product Security

Location: Barrow-In-Furness (Other sites will be considered) We offer a range of hybrid and flexible working arrangements – please speak to your recruiter about the options for this particular role.

Salary: Competitive

What you’ll be doing:

  • Controlling and guiding role for the scope of product security
  • Provide advice, or support the provision of advice on Product Security matters for programmes to a wide range of stakeholders
  • Ensure the whole scope of product security for the whole boat is delivered
  • Providing product security technical advice and guidance across system owners
  • Managing security risk through the tiers with MOD organisations
  • Support the definition and setting of product security and policy to industry and best practices

Your skills and experiences:

Essential:

  • Qualified to Degree level or equivalent in a STEM discipline or equivalent relevant experience
  • Ability to demonstrate an understanding of information security principals
  • Motivated self-starter with the ability to understand complex environment
  • Excellent communication skills

Desirable:

  • CISSP/CCP/CISM or open to working towards
  • Knowledge of Product Security Engineering activities in the defence, maritime or closely linked domain
  • Knowledge of security related activities required to support the engineering lifecycle with some experience of operating in the phase relevant to the role

Benefits:

You’ll receive benefits including a competitive pension scheme, enhanced annual leave allowance and a Company contributed Share Incentive Plan. You’ll also have access to additional benefits such as flexible working, an employee assistance programme, Cycle2work and employee discounts – you may also be eligible for an annual incentive

The Product Security team:

The role is in the Dreadnought Alliance Cyber Team. The alliance is a multi-organisation body formed by the Ministry of Defence’s Submarine Delivery Agency (SDA), BAE Systems and Rolls-Royce. You would be employed by BAES but then you would work for the Dreadnought Alliance.

The Alliance Cyber team are responsible for leading on security and information risk matters to ensure the submarine and the systems on board are designed and built to be secure and resilient.

This role will allow you to develop a deep level of subject matter expertise to drive security requirements, identify possible threats and avenues of attack and advise on the application of secure development practices.

The team works to deliver an overarching Dreadnought security case. This involves setting standards and policies of security cases to ensure major suppliers deliver against those policies and standards, managing daily risks along the way while reporting back through the leadership chain. You’ll be engaging with stakeholders such as the MoD and others agencies. This is an exciting role in an area that is developing and maturing rapidly, allowing you the opportunity to shape the role to suit your skills. We offer relocation packages across all Submarines roles, subject to meeting eligibility criteria.

Why BAE Systems?

This is a place where you’ll be able to make a real difference. You’ll be part of an inclusive culture that values diversity, rewards integrity, and merit, and where you’ll be empowered to fulfil your potential. We welcome candidates from all backgrounds and particularly from sections of the community who are currently underrepresented within our industry, including women, ethnic minorities, people with disabilities and LGBTQ+ individuals. We also want to make sure that our recruitment processes are as inclusive as possible. If you have a disability or health condition (for example dyslexia, autism, an anxiety disorder etc.) that may affect your performance in certain assessment types, please speak to your recruiter about potential reasonable adjustments.

We welcome applications from all suitably qualified people, who are BAE Systems employees and have been in their current role for 12 months or longer.

Please be aware that many roles working for BAE Systems will be subject to both security and export control restrictions. These restrictions mean that factors including your nationality, any previous nationalities you have held, and your place of birth may limit those roles you can perform for the organisation

Closing Date: 15th July 2024

We reserve the right to close this vacancy early if we receive sufficient applications for the role. Therefore, if you are interested, please submit your application as early as possible.

#LI-KP1 #LI-Hybrid

Company benefits

Open to part-time employees
Open to job sharing
Open to compressed hours
Open to part time work for some roles
Gym membership
Buy or sell annual leave
Bank holiday swaps
Company shutdown periods
Share options
Matched pension contribution
Salary sacrifice
Employee discounts
Lunch and learns
Location
?
More information needed
Hours
?
More information needed
Benefits
?
More information needed
Work-life balance
?
More information needed
Role modelling
?
More information needed
Autonomy
?
More information needed

Working at BAE Systems

Company employees

90,000+

Office locations

UK-wide - more than 50 locations

Hiring Countries

United Kingdom

Other jobs you might like